Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
7xweUz2MYa.exe

Overview

General Information

Sample name:7xweUz2MYa.exe
renamed because original name is a hash value
Original sample name:cad51c2ccdea145e70b041891e511917.exe
Analysis ID:1570928
MD5:cad51c2ccdea145e70b041891e511917
SHA1:5e6b288348a790a91a27c434ee1eaebadacbe12c
SHA256:55c0166f790956e3be24cd3ee78c69ebab031ed62bfbda058b3a653c1a75b518
Tags:exeRedLineStealeruser-abuse_ch
Infos:

Detection

Meduza Stealer, PureLog Stealer, RedLine, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Meduza Stealer
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected zgRAT
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • 7xweUz2MYa.exe (PID: 7344 cmdline: "C:\Users\user\Desktop\7xweUz2MYa.exe" MD5: CAD51C2CCDEA145E70B041891E511917)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
{"C2 url": ["66.63.187.209:6677"]}
SourceRuleDescriptionAuthorStrings
7xweUz2MYa.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
    7xweUz2MYa.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
      7xweUz2MYa.exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        7xweUz2MYa.exeMALWARE_Win_zgRATDetects zgRATditekSHen
        • 0x45c17:$s1: file:///
        • 0x45b4f:$s2: {11111-22222-10009-11112}
        • 0x45ba7:$s3: {11111-22222-50001-00000}
        • 0x423fa:$s4: get_Module
        • 0x42864:$s5: Reverse
        • 0x45226:$s6: BlockCopy
        • 0x42c23:$s7: ReadByte
        • 0x45c29:$s8: 4C 00 6F 00 63 00 61 00 74 00 69 00 6F 00 6E 00 00 0B 46 00 69 00 6E 00 64 00 20 00 00 13 52 00 65 00 73 00 6F 00 75 00 72 00 63 00 65 00 41 00 00 11 56 00 69 00 72 00 74 00 75 00 61 00 6C 00 ...
        SourceRuleDescriptionAuthorStrings
        dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
          dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            SourceRuleDescriptionAuthorStrings
            00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                00000000.00000000.1651651890.0000000000B92000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  00000000.00000000.1651651890.0000000000B92000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    00000000.00000002.1741286863.0000000002E9D000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                      Click to see the 3 entries
                      SourceRuleDescriptionAuthorStrings
                      0.0.7xweUz2MYa.exe.b90000.0.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                        0.0.7xweUz2MYa.exe.b90000.0.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                          0.0.7xweUz2MYa.exe.b90000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                            0.0.7xweUz2MYa.exe.b90000.0.unpackMALWARE_Win_zgRATDetects zgRATditekSHen
                            • 0x45c17:$s1: file:///
                            • 0x45b4f:$s2: {11111-22222-10009-11112}
                            • 0x45ba7:$s3: {11111-22222-50001-00000}
                            • 0x423fa:$s4: get_Module
                            • 0x42864:$s5: Reverse
                            • 0x45226:$s6: BlockCopy
                            • 0x42c23:$s7: ReadByte
                            • 0x45c29:$s8: 4C 00 6F 00 63 00 61 00 74 00 69 00 6F 00 6E 00 00 0B 46 00 69 00 6E 00 64 00 20 00 00 13 52 00 65 00 73 00 6F 00 75 00 72 00 63 00 65 00 41 00 00 11 56 00 69 00 72 00 74 00 75 00 61 00 6C 00 ...
                            No Sigma rule has matched
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-12-08T12:47:04.083217+010020460561A Network Trojan was detected66.63.187.2096677192.168.2.449730TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-12-08T12:47:03.154394+010020460451A Network Trojan was detected192.168.2.44973066.63.187.2096677TCP

                            Click to jump to signature section

                            Show All Signature Results

                            AV Detection

                            barindex
                            Source: 7xweUz2MYa.exeAvira: detected
                            Source: 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: RedLine {"C2 url": ["66.63.187.209:6677"]}
                            Source: 7xweUz2MYa.exeReversingLabs: Detection: 63%
                            Source: 7xweUz2MYa.exeVirustotal: Detection: 56%Perma Link
                            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                            Source: 7xweUz2MYa.exeJoe Sandbox ML: detected
                            Source: 7xweUz2MYa.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                            Source: 7xweUz2MYa.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\ShaderCache\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\ThirdPartyModuleList64\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\SSLErrorAssistant\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Subresource Filter\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\SafetyTips\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\TrustTokenKeyCommitments\Jump to behavior

                            Networking

                            barindex
                            Source: Network trafficSuricata IDS: 2046045 - Severity 1 - ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) : 192.168.2.4:49730 -> 66.63.187.209:6677
                            Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 66.63.187.209:6677 -> 192.168.2.4:49730
                            Source: Malware configuration extractorURLs: 66.63.187.209:6677
                            Source: global trafficTCP traffic: 192.168.2.4:49730 -> 66.63.187.209:6677
                            Source: Joe Sandbox ViewASN Name: ASN-QUADRANET-GLOBALUS ASN-QUADRANET-GLOBALUS
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.209
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 3IndexedDB\https_www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1750168764.000000001BEFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.000000000338B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: qC:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field1
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field1Response
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field2
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E9D000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field2Response
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field3
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E9D000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field3Response
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.00000000035D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.w3.oh
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012FBC000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012E2F000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000013015000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012FBC000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012E2F000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000013015000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012FBC000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012E2F000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000013015000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012FBC000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012E2F000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000013015000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012FBC000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012E2F000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000013015000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012FBC000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012E2F000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000013015000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012FBC000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012E2F000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000013015000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012FBC000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012E2F000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000013015000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012FBC000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012E2F000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000013015000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                            System Summary

                            barindex
                            Source: 7xweUz2MYa.exe, type: SAMPLEMatched rule: Detects zgRAT Author: ditekSHen
                            Source: 0.0.7xweUz2MYa.exe.b90000.0.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                            Source: 7xweUz2MYa.exe, Strings.csLarge array initialization: Strings: array initializer size 6160
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeCode function: 0_2_00007FFD9B96C4CA0_2_00007FFD9B96C4CA
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeCode function: 0_2_00007FFD9B9616B30_2_00007FFD9B9616B3
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeCode function: 0_2_00007FFD9BAC23350_2_00007FFD9BAC2335
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeCode function: 0_2_00007FFD9BACF8690_2_00007FFD9BACF869
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeCode function: 0_2_00007FFD9BACB7D10_2_00007FFD9BACB7D1
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeCode function: 0_2_00007FFD9BAC879E0_2_00007FFD9BAC879E
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeCode function: 0_2_00007FFD9BAC168D0_2_00007FFD9BAC168D
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeCode function: 0_2_00007FFD9BAC8ED10_2_00007FFD9BAC8ED1
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeCode function: 0_2_00007FFD9BABDDF90_2_00007FFD9BABDDF9
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeCode function: 0_2_00007FFD9BAC9C180_2_00007FFD9BAC9C18
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeCode function: 0_2_00007FFD9BAB8BE90_2_00007FFD9BAB8BE9
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeCode function: 0_2_00007FFD9BABE8DB0_2_00007FFD9BABE8DB
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeCode function: 0_2_00007FFD9BAC96830_2_00007FFD9BAC9683
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs 7xweUz2MYa.exe
                            Source: 7xweUz2MYa.exe, 00000000.00000000.1651651890.0000000000C1E000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameGristles.exe" vs 7xweUz2MYa.exe
                            Source: 7xweUz2MYa.exeBinary or memory string: OriginalFilenameGristles.exe" vs 7xweUz2MYa.exe
                            Source: 7xweUz2MYa.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                            Source: 7xweUz2MYa.exe, type: SAMPLEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                            Source: 0.0.7xweUz2MYa.exe.b90000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                            Source: 7xweUz2MYa.exe, Strings.csCryptographic APIs: 'CreateDecryptor'
                            Source: 7xweUz2MYa.exe, Class4.csCryptographic APIs: 'CreateDecryptor'
                            Source: 7xweUz2MYa.exe, Class4.csCryptographic APIs: 'CreateDecryptor'
                            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/1@0/1
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Wind?wsJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeMutant created: NULL
                            Source: 7xweUz2MYa.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                            Source: 7xweUz2MYa.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                            Source: 7xweUz2MYa.exeReversingLabs: Detection: 63%
                            Source: 7xweUz2MYa.exeVirustotal: Detection: 56%
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeSection loaded: mscoree.dllJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeSection loaded: version.dllJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeSection loaded: windows.storage.dllJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeSection loaded: wldp.dllJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeSection loaded: profapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeSection loaded: cryptsp.dllJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeSection loaded: rsaenh.dllJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeSection loaded: cryptbase.dllJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeSection loaded: mswsock.dllJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeSection loaded: wbemcomn.dllJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeSection loaded: amsi.dllJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeSection loaded: userenv.dllJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeSection loaded: edputil.dllJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeSection loaded: sspicli.dllJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeSection loaded: secur32.dllJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeSection loaded: windowscodecs.dllJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeSection loaded: dpapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
                            Source: 7xweUz2MYa.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                            Source: 7xweUz2MYa.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                            Data Obfuscation

                            barindex
                            Source: 7xweUz2MYa.exe, Class4.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                            Source: 7xweUz2MYa.exeStatic PE information: 0xE3FEC0F4 [Mon Mar 19 06:19:32 2091 UTC]
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeCode function: 0_2_00007FFD9B8963EE push ss; retf 0_2_00007FFD9B8963EF
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeCode function: 0_2_00007FFD9B895CB0 push edi; iretd 0_2_00007FFD9B895CB6
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeCode function: 0_2_00007FFD9B962004 pushad ; retf 0_2_00007FFD9B962005
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeCode function: 0_2_00007FFD9BAB5A79 push esp; retf 5F2Bh0_2_00007FFD9BAB5AD9
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeCode function: 0_2_00007FFD9BABDDF9 push esi; retf 5B05h0_2_00007FFD9BAC0777
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeCode function: 0_2_00007FFD9BAB638E push ecx; iretd 0_2_00007FFD9BAB639A
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeCode function: 0_2_00007FFD9BAC8112 push eax; ret 0_2_00007FFD9BAC8121
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeCode function: 0_2_00007FFD9BAC8158 push ebx; ret 0_2_00007FFD9BAC816A
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeCode function: 0_2_00007FFD9BAC8148 push ebx; ret 0_2_00007FFD9BAC816A
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeCode function: 0_2_00007FFD9BAB0664 push ecx; iretd 0_2_00007FFD9BAB0665
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeCode function: 0_2_00007FFD9BAB06C8 push ecx; iretd 0_2_00007FFD9BAB06C9
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeCode function: 0_2_00007FFD9BAB761F push ecx; iretd 0_2_00007FFD9BAB7620
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeCode function: 0_2_00007FFD9BAB64E2 push ecx; iretd 0_2_00007FFD9BAB64E8
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                            Malware Analysis System Evasion

                            barindex
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \QEMU-GA.EXE
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeMemory allocated: 1270000 memory reserve | memory write watchJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeMemory allocated: 1ADF0000 memory reserve | memory write watchJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeWindow / User API: threadDelayed 2362Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeWindow / User API: threadDelayed 3453Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exe TID: 7528Thread sleep time: -20291418481080494s >= -30000sJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exe TID: 7364Thread sleep time: -922337203685477s >= -30000sJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\ShaderCache\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\ThirdPartyModuleList64\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\SSLErrorAssistant\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Subresource Filter\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\SafetyTips\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\TrustTokenKeyCommitments\Jump to behavior
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \qemu-ga.exe
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1750168764.000000001BEC5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess information queried: ProcessInformationJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeProcess token adjusted: DebugJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeMemory allocated: page read and write | page guardJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeQueries volume information: C:\Users\user\Desktop\7xweUz2MYa.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                            Stealing of Sensitive Information

                            barindex
                            Source: Yara matchFile source: Process Memory Space: 7xweUz2MYa.exe PID: 7344, type: MEMORYSTR
                            Source: Yara matchFile source: 7xweUz2MYa.exe, type: SAMPLE
                            Source: Yara matchFile source: 0.0.7xweUz2MYa.exe.b90000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000000.00000000.1651651890.0000000000B92000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: dump.pcap, type: PCAP
                            Source: Yara matchFile source: 7xweUz2MYa.exe, type: SAMPLE
                            Source: Yara matchFile source: 0.0.7xweUz2MYa.exe.b90000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000000.00000000.1651651890.0000000000B92000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: 7xweUz2MYa.exe PID: 7344, type: MEMORYSTR
                            Source: Yara matchFile source: 7xweUz2MYa.exe, type: SAMPLE
                            Source: Yara matchFile source: 0.0.7xweUz2MYa.exe.b90000.0.unpack, type: UNPACKEDPE
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Electrum
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ElectronCash
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: com.liberty.jaxx
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Exodus
                            Source: 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Ethereum
                            Source: 7xweUz2MYa.exe, 00000000.00000000.1651651890.0000000000B92000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: set_UseMachineKeyStore
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\7xweUz2MYa.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                            Source: Yara matchFile source: 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000000.00000002.1741286863.0000000002E9D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: 7xweUz2MYa.exe PID: 7344, type: MEMORYSTR

                            Remote Access Functionality

                            barindex
                            Source: Yara matchFile source: Process Memory Space: 7xweUz2MYa.exe PID: 7344, type: MEMORYSTR
                            Source: Yara matchFile source: 7xweUz2MYa.exe, type: SAMPLE
                            Source: Yara matchFile source: 0.0.7xweUz2MYa.exe.b90000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000000.00000000.1651651890.0000000000B92000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: dump.pcap, type: PCAP
                            Source: Yara matchFile source: 7xweUz2MYa.exe, type: SAMPLE
                            Source: Yara matchFile source: 0.0.7xweUz2MYa.exe.b90000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000000.00000000.1651651890.0000000000B92000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: 7xweUz2MYa.exe PID: 7344, type: MEMORYSTR
                            Source: Yara matchFile source: 7xweUz2MYa.exe, type: SAMPLE
                            Source: Yara matchFile source: 0.0.7xweUz2MYa.exe.b90000.0.unpack, type: UNPACKEDPE
                            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                            Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                            Windows Management Instrumentation
                            1
                            DLL Side-Loading
                            1
                            DLL Side-Loading
                            1
                            Masquerading
                            1
                            OS Credential Dumping
                            321
                            Security Software Discovery
                            Remote Services11
                            Archive Collected Data
                            1
                            Encrypted Channel
                            Exfiltration Over Other Network MediumAbuse Accessibility Features
                            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                            Disable or Modify Tools
                            LSASS Memory1
                            Process Discovery
                            Remote Desktop Protocol3
                            Data from Local System
                            1
                            Non-Standard Port
                            Exfiltration Over BluetoothNetwork Denial of Service
                            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)241
                            Virtualization/Sandbox Evasion
                            Security Account Manager241
                            Virtualization/Sandbox Evasion
                            SMB/Windows Admin Shares1
                            Clipboard Data
                            1
                            Application Layer Protocol
                            Automated ExfiltrationData Encrypted for Impact
                            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                            Deobfuscate/Decode Files or Information
                            NTDS1
                            Application Window Discovery
                            Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                            Obfuscated Files or Information
                            LSA Secrets1
                            File and Directory Discovery
                            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                            Software Packing
                            Cached Domain Credentials113
                            System Information Discovery
                            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                            Timestomp
                            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                            DLL Side-Loading
                            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

                            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                            windows-stand
                            SourceDetectionScannerLabelLink
                            7xweUz2MYa.exe63%ReversingLabsByteCode-MSIL.Trojan.Jalapeno
                            7xweUz2MYa.exe57%VirustotalBrowse
                            7xweUz2MYa.exe100%AviraTR/AD.RedLineSteal.zieqc
                            7xweUz2MYa.exe100%Joe Sandbox ML
                            No Antivirus matches
                            No Antivirus matches
                            No Antivirus matches
                            SourceDetectionScannerLabelLink
                            66.63.187.209:66770%Avira URL Cloudsafe
                            No contacted domains info
                            NameMaliciousAntivirus DetectionReputation
                            66.63.187.209:6677true
                            • Avira URL Cloud: safe
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://schemas.xmlsoap.org/ws/2005/02/sc/sct7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://duckduckgo.com/chrome_newtab7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012FBC000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012E2F000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000013015000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://duckduckgo.com/ac/?q=7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012FBC000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012E2F000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000013015000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://tempuri.org/7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha17xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://discord.com/api/v9/users/7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/fault7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2004/10/wsat7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://tempuri.org/example/Field1Response7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E9D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://api.ip.sb/ip7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2004/04/sc7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012FBC000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012E2F000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000013015000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA17xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA17xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.ecosia.org/newtab/7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012FBC000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012E2F000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000013015000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://www.w3.oh7xweUz2MYa.exe, 00000000.00000002.1741286863.00000000035D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://schemas.xmlsoap.org/ws/2004/08/addressing7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/trust7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/Renew7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.07xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://tempuri.org/example/Field17xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://schemas.xmlsoap.org/ws/2006/02/addressingidentity7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://schemas.xmlsoap.org/soap/envelope/7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://tempuri.org/example/Field27xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://tempuri.org/example/Field37xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA17xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012FBC000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012E2F000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000013015000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/06/addressingex7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wscoor7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/08/addressing/fault7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ15107xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012FBC000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012E2F000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000013015000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA17xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://tempuri.org/example/Field3Response7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E9D000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA17xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.google.com/images/branding/product/ico/googleg_lodp.ico7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012FBC000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000012E2F000.00000004.00000800.00020000.00000000.sdmp, 7xweUz2MYa.exe, 00000000.00000002.1746614794.0000000013015000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.17xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2002/12/policy7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/sc/dk7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext7xweUz2MYa.exe, 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                  66.63.187.209
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  8100ASN-QUADRANET-GLOBALUStrue
                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                  Analysis ID:1570928
                                                                                                                                                                                                                                  Start date and time:2024-12-08 12:46:11 +01:00
                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                  Overall analysis duration:0h 2m 25s
                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                  Number of analysed new started processes analysed:1
                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                  Sample name:7xweUz2MYa.exe
                                                                                                                                                                                                                                  renamed because original name is a hash value
                                                                                                                                                                                                                                  Original Sample Name:cad51c2ccdea145e70b041891e511917.exe
                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                  Classification:mal100.troj.spyw.evad.winEXE@1/1@0/1
                                                                                                                                                                                                                                  EGA Information:
                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                  HCA Information:Failed
                                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                                                                                                  • Stop behavior analysis, all processes terminated
                                                                                                                                                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                                                                  06:47:05API Interceptor28x Sleep call for process: 7xweUz2MYa.exe modified
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                  ASN-QUADRANET-GLOBALUS.main.elfGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                                  • 66.63.187.200
                                                                                                                                                                                                                                  jew.arm6.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  • 173.205.82.66
                                                                                                                                                                                                                                  jew.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  • 154.205.102.60
                                                                                                                                                                                                                                  bcUcEm7AqP.exeGet hashmaliciousAsyncRATBrowse
                                                                                                                                                                                                                                  • 69.174.100.131
                                                                                                                                                                                                                                  ET5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  • 45.61.165.224
                                                                                                                                                                                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  • 194.146.117.28
                                                                                                                                                                                                                                  BQ_PO#385995.exeGet hashmaliciousRedLine, Snake Keylogger, VIP Keylogger, XWormBrowse
                                                                                                                                                                                                                                  • 69.174.100.131
                                                                                                                                                                                                                                  Vwf30y6XRO.exeGet hashmaliciousCrimsonBrowse
                                                                                                                                                                                                                                  • 104.223.106.8
                                                                                                                                                                                                                                  Vwf30y6XRO.exeGet hashmaliciousCrimsonBrowse
                                                                                                                                                                                                                                  • 104.223.106.8
                                                                                                                                                                                                                                  SujNUVdm7o.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                  • 72.11.142.133
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\7xweUz2MYa.exe
                                                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2611
                                                                                                                                                                                                                                  Entropy (8bit):5.363358188931451
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:MxHKQ71qHGIs0HKCYHKGSI6oPtHTHhAHKKkafHKWA1eXrHKlT48BHK7HKmTHlHNW:iq+wmj0qCYqGSI6oPtzHeqKkGqhA7qZR
                                                                                                                                                                                                                                  MD5:CEA017D10C4D437981D19F21660A47FA
                                                                                                                                                                                                                                  SHA1:61AAFCECB5325DE172857CEF7C7E1F230F73AFFD
                                                                                                                                                                                                                                  SHA-256:60B099420455DECD1878FE84F217CFE478BA0BA5E6E574077150D08355A1DD96
                                                                                                                                                                                                                                  SHA-512:413384BF9D2EDC9BC2DF6D5175D09A33B91CCF9C53FE3CB21892CB57AF4FD8A9BE0608E9BCA57AF4A7F2709A4C110148719DA3210460DF433CFD77FA753B9CF8
                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567ff6b0de7f9dcd8111001e94ab7cf6\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\2a7fffeef3976b2a6f273db66b1f0107\System.Windows.Forms.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\S
                                                                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                  Entropy (8bit):5.180175549203464
                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                  • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                                                                                                                  • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                                                                                                  File name:7xweUz2MYa.exe
                                                                                                                                                                                                                                  File size:743'424 bytes
                                                                                                                                                                                                                                  MD5:cad51c2ccdea145e70b041891e511917
                                                                                                                                                                                                                                  SHA1:5e6b288348a790a91a27c434ee1eaebadacbe12c
                                                                                                                                                                                                                                  SHA256:55c0166f790956e3be24cd3ee78c69ebab031ed62bfbda058b3a653c1a75b518
                                                                                                                                                                                                                                  SHA512:cb498dcf9b526c91547f4e1baa5a3c9bd1655a1c30661058e40aaa8e28b91aa0a335fc08cfd30617bd4c64a922cf7adf917cea3a5da6cedf82291bee1e7dc25d
                                                                                                                                                                                                                                  SSDEEP:12288:6D6YDzqx5XBNt1BrivR0V4TBjgYxs1wl206gBawFV2ceSb0BQ/GfM/4QiAzojgJI:6D6Y3qx51NbXA
                                                                                                                                                                                                                                  TLSH:0DF4701C5BBC058CEC8CD531BE20C9326EA04E08919FCB49A569FA151EB6277B3F5BD1
                                                                                                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0.................. ........@.. ....................................@................................
                                                                                                                                                                                                                                  Icon Hash:0e9696961617e982
                                                                                                                                                                                                                                  Entrypoint:0x44d0ee
                                                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                  Time Stamp:0xE3FEC0F4 [Mon Mar 19 06:19:32 2091 UTC]
                                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                                  OS Version Major:4
                                                                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                                                                  File Version Major:4
                                                                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                                                                  Subsystem Version Major:4
                                                                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                                                                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                                  jmp dword ptr [00402000h]
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x4d0980x53.text
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x4e0000x6a022.rsrc
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xba0000xc.reloc
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                  .text0x20000x4b0f40x4b200c631acac73230187a1fde9c6e846657dFalse0.4180239964642263data6.528645095641414IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                  .rsrc0x4e0000x6a0220x6a20065e4195d76e2641b30f5c060426a53b1False0.04090059997055359data3.4733020781588206IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                  .reloc0xba0000xc0x2003a13fecd19ca9773d82cc3855bc1b8ebFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                  RT_ICON0x4e2b00x42028Device independent bitmap graphic, 256 x 512 x 32, image size 2703360.019047548598988075
                                                                                                                                                                                                                                  RT_ICON0x902d80x10828Device independent bitmap graphic, 128 x 256 x 32, image size 675840.03903939429788241
                                                                                                                                                                                                                                  RT_ICON0xa0b000x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 380160.0580460374185411
                                                                                                                                                                                                                                  RT_ICON0xa9fa80x5488Device independent bitmap graphic, 72 x 144 x 32, image size 216000.08243992606284659
                                                                                                                                                                                                                                  RT_ICON0xaf4300x4228Device independent bitmap graphic, 64 x 128 x 32, image size 168960.0987836561171469
                                                                                                                                                                                                                                  RT_ICON0xb36580x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 96000.14284232365145227
                                                                                                                                                                                                                                  RT_ICON0xb5c000x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 42240.22537523452157598
                                                                                                                                                                                                                                  RT_ICON0xb6ca80x988Device independent bitmap graphic, 24 x 48 x 32, image size 24000.30901639344262294
                                                                                                                                                                                                                                  RT_ICON0xb76300x468Device independent bitmap graphic, 16 x 32 x 32, image size 10880.4530141843971631
                                                                                                                                                                                                                                  RT_GROUP_ICON0xb7a980x84data0.7196969696969697
                                                                                                                                                                                                                                  RT_VERSION0xb7b1c0x31cdata0.4535175879396985
                                                                                                                                                                                                                                  RT_MANIFEST0xb7e380x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                                  mscoree.dll_CorExeMain
                                                                                                                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                  2024-12-08T12:47:03.154394+01002046045ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)1192.168.2.44973066.63.187.2096677TCP
                                                                                                                                                                                                                                  2024-12-08T12:47:04.083217+01002046056ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)166.63.187.2096677192.168.2.449730TCP
                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:01.586350918 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:01.705884933 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:01.706087112 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:01.713340044 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:01.832766056 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:03.084048033 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:03.124361038 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:03.154393911 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:03.276129961 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:03.614435911 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:03.621504068 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:03.740856886 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.083070993 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.083087921 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.083097935 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.083214998 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.083216906 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.083251953 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.083266973 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.083270073 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.083276987 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.083308935 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.083530903 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.083574057 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.091398001 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.091481924 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.091521978 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.099785089 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.099853992 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.099903107 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.274957895 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.275043964 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.275119066 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.278918028 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.279026985 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.279083967 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.394503117 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.394515038 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:04.394577026 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.479460001 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.598975897 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.599001884 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.599010944 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.599050999 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.599067926 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.599102020 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.599109888 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.599138975 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.599174023 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.599181890 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.599189997 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.599231005 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.599239111 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.599266052 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.599319935 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.718449116 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.718506098 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.718534946 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.718537092 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.718554020 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.718568087 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.718650103 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.718657970 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.718687057 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.718687057 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.718708038 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.718750954 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.718779087 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.718805075 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.718833923 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.718871117 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.718883991 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.718934059 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.718950987 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.718975067 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.719002962 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.719022989 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.719042063 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.719126940 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.837865114 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.837889910 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.837951899 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.837994099 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838064909 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838090897 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838114977 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838145971 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838223934 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838253975 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838291883 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838303089 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838368893 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838396072 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838532925 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838542938 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838560104 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838596106 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838598013 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838604927 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838634014 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838663101 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838690042 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838725090 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838752985 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838782072 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838790894 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838823080 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838862896 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838871956 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838903904 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838934898 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.838944912 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.839051008 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.839056015 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.839060068 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.839102030 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.839127064 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.839195013 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.839221001 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.839229107 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.839327097 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.839337111 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.839348078 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.839410067 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.957484007 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.957510948 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.957598925 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.957607985 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.957643986 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.957650900 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.957659006 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.957674026 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.957762957 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.957803965 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.957812071 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.957866907 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.957959890 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.957967997 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.957997084 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.958025932 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.958050966 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.958174944 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.958187103 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.958307981 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.958316088 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.958372116 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.958379984 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.958482027 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.958488941 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.958565950 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.958573103 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.958605051 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.958631039 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.958704948 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.958806038 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.958813906 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.958822012 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.958918095 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.958925962 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.958969116 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959032059 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959081888 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959089994 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959136963 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959177017 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959264994 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959300995 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959309101 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959342003 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959376097 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959428072 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959517956 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959526062 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959556103 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959569931 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959580898 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959588051 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959619999 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959640980 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959650040 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959656954 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959665060 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959728003 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959737062 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959764004 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959772110 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959836960 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959846020 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959878922 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959894896 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959975958 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.959985018 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.960019112 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.960028887 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.960114956 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.960124969 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.960199118 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.960207939 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.960254908 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.960293055 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:07.960331917 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.077049971 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.077064991 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.077081919 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.077090979 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.077208042 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.077217102 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.077325106 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.077333927 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.077491045 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.077533007 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.077636957 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.077666044 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.077765942 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.077780962 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.077805996 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.077815056 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.077830076 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.077837944 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.077940941 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.077955008 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.078170061 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.078804016 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.078936100 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.078999996 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.079005957 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.079009056 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.079087973 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.079097033 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.079190016 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.079197884 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.079222918 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.079235077 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.079339027 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.079346895 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.079451084 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.079458952 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.079586029 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.079592943 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.079617023 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.079660892 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.079727888 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.079735994 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.079770088 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.079807043 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.079859018 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.079886913 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080027103 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080034971 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080049038 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080056906 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080087900 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080154896 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080163002 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080190897 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080226898 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080324888 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080332994 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080352068 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080365896 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080405951 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080420017 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080598116 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080641031 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080688953 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080739975 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080748081 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080854893 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080863953 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080871105 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080910921 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080919027 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080926895 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080934048 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080944061 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080950975 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.080957890 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.081052065 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.081377983 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.081442118 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.198394060 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.198410988 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.198430061 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.198440075 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.198573112 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.198581934 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.198631048 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.198678017 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.198824883 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.198833942 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.198961973 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.198971033 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.199089050 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.199114084 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.199227095 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.199249983 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.199407101 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.199415922 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.199547052 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.199556112 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.199594021 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.199603081 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.199651003 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.199660063 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.199762106 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.199846983 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.199856997 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.199865103 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.199908972 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.199918032 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.199954987 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.199997902 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.200045109 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.200053930 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.200153112 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.200161934 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.200217962 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.200227022 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.200268984 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.200285912 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.200333118 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.200427055 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.200436115 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.200542927 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.200551987 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.200560093 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.200647116 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.200655937 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.200666904 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.200671911 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.200776100 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.200786114 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.200829983 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.200839996 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.200858116 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.200871944 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.200911999 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.200922012 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.201035023 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.201044083 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.201098919 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.201116085 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.201138020 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.201221943 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.201225996 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.201242924 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.201281071 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.201359034 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.201378107 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.201412916 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.201430082 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.201478958 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.201494932 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.201607943 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.201617002 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.201747894 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.201759100 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.201802015 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.201812983 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.201875925 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.201884985 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.201945066 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.202034950 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.202044964 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.202085018 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.202095032 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.202109098 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.202205896 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.202214956 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.202281952 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.202291965 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.202372074 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.202380896 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.202457905 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.202476025 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.202543974 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.202553034 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.202603102 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.202652931 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.202734947 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.202754974 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.202795029 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.202805042 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.202939987 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.202949047 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.202958107 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.202966928 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.203037977 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.203047037 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.203335047 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.203661919 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.203731060 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.320647955 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.320660114 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.320741892 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.320883989 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.320972919 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.320991039 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.321121931 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.321130991 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.321163893 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.321223021 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.321270943 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.321307898 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.321405888 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.321414948 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.321521044 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.321530104 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.321597099 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.321605921 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.321702003 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.321711063 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.321738005 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.321774960 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.321815968 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.321857929 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.321909904 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.321937084 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.321945906 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.321996927 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.322010994 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.322086096 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.322094917 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.322151899 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.322160959 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.322225094 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.322232962 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.322300911 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.322324991 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.322384119 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.322400093 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.322535992 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.322546005 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.322627068 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.322634935 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.322678089 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.322686911 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.322766066 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.322774887 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.322809935 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.322819948 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.322932005 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.322942019 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.323035002 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.323050976 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.323177099 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.323187113 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.323244095 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.323254108 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.323295116 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.323317051 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.323416948 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.323450089 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.323467016 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.323503017 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.323537111 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.323549032 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.323597908 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.323684931 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.323797941 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.323807955 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.323847055 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.323873043 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.323932886 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.323992968 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.324059010 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.324068069 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.324112892 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.324153900 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.324294090 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.324302912 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.324316978 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.324376106 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.324445009 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.324520111 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.324533939 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.324544907 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.324635983 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.324645996 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.324702978 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.324712992 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.324790955 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.324800968 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.324883938 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.324892998 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.324939013 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.324948072 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.325047016 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.325056076 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.325166941 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.325176001 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.325210094 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.325285912 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.325294971 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.325395107 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.325403929 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.325412989 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.325463057 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.325473070 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.325480938 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.325489998 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.325583935 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.325815916 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.325880051 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.442929029 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.442950010 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.442987919 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.443054914 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.443160057 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.443166971 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.443237066 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.443253040 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.443382978 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.443450928 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.443584919 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.443614960 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.443702936 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.443752050 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.443836927 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.443866968 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.443923950 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444030046 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444039106 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444094896 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444103003 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444106102 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444117069 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444125891 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444235086 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444242954 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444314003 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444329023 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444442987 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444452047 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444488049 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444554090 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444652081 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444659948 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444684029 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444700956 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444781065 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444788933 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444888115 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444895983 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444909096 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444916010 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444947004 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.444983006 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.445034981 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.445121050 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.445204973 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.445213079 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.445401907 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.445410013 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.445492983 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.445508003 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.445662975 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.445671082 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.445677996 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.445768118 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.445848942 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.445950985 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.445957899 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.445970058 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.445995092 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.446052074 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.446079016 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.446124077 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.446166039 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.446295977 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.446346998 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.446441889 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.446480989 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.446599960 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.446810007 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.446824074 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.446850061 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.446944952 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.446983099 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.447077990 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.447084904 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.447124958 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.447243929 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.447298050 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.447416067 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.447496891 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.447544098 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.447591066 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.447633982 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.447643042 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.447762966 CET497306677192.168.2.466.63.187.209
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.569461107 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.569523096 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.569593906 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.569725037 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.569802999 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.569885969 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.569971085 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.570039988 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.570169926 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.570236921 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.570422888 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.570569038 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.570609093 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.570672035 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.570774078 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.570826054 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.570878029 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.570967913 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.571093082 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.571110010 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.571167946 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.571252108 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.571297884 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.571362019 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.571418047 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.571507931 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.571614027 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.571644068 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:08.571785927 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:09.437051058 CET66774973066.63.187.209192.168.2.4
                                                                                                                                                                                                                                  Dec 8, 2024 12:47:09.458596945 CET497306677192.168.2.466.63.187.209

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                  Start time:06:46:59
                                                                                                                                                                                                                                  Start date:08/12/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\7xweUz2MYa.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\7xweUz2MYa.exe"
                                                                                                                                                                                                                                  Imagebase:0xb90000
                                                                                                                                                                                                                                  File size:743'424 bytes
                                                                                                                                                                                                                                  MD5 hash:CAD51C2CCDEA145E70B041891E511917
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.1741286863.0000000002E84000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000000.1651651890.0000000000B92000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000000.1651651890.0000000000B92000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1741286863.0000000002E9D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                    Execution Coverage:11.6%
                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                    Signature Coverage:45.5%
                                                                                                                                                                                                                                    Total number of Nodes:11
                                                                                                                                                                                                                                    Total number of Limit Nodes:1
                                                                                                                                                                                                                                    execution_graph 18280 7ffd9bacf869 18282 7ffd9bacf87f 18280->18282 18281 7ffd9bacf8f1 18282->18281 18283 7ffd9bacfef6 CreateCompatibleBitmap 18282->18283 18284 7ffd9bacff2a 18283->18284 18285 7ffd9babb7d5 18286 7ffd9babb7df CreateFileA 18285->18286 18288 7ffd9babb9b2 18286->18288 18276 7ffd9babcd49 18277 7ffd9babcdb0 ReadFile 18276->18277 18279 7ffd9babce5d 18277->18279

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 0 7ffd9babddf9-7ffd9babde4a 2 7ffd9babde4c 0->2 3 7ffd9babde51-7ffd9babde8a 0->3 2->3 6 7ffd9babdf38-7ffd9babdf66 3->6 7 7ffd9babde90-7ffd9babdf23 3->7 9 7ffd9babdf6f-7ffd9babdfa6 6->9 7->6 13 7ffd9bac08d0-7ffd9bac08f3 9->13 16 7ffd9babdfab-7ffd9babdfe2 13->16 17 7ffd9bac08f9-7ffd9bac0924 call 7ffd9bac0a41 13->17 20 7ffd9babdfe8-7ffd9babe06a 16->20 21 7ffd9babe090-7ffd9babe0d7 16->21 46 7ffd9babe06f-7ffd9babe07b 20->46 25 7ffd9babe1bc-7ffd9babe1ed 21->25 26 7ffd9babe0dd-7ffd9babe1a7 21->26 31 7ffd9babe1f6-7ffd9babe268 25->31 26->25 39 7ffd9bac089b-7ffd9bac08be 31->39 43 7ffd9babe26d-7ffd9babe2a4 39->43 44 7ffd9bac08c4-7ffd9bac08cf call 7ffd9bac09e1 39->44 50 7ffd9babe40c-7ffd9babe453 43->50 51 7ffd9babe2aa-7ffd9babe3f7 43->51 44->13 46->21 56 7ffd9babe55a-7ffd9babe5ee 50->56 57 7ffd9babe459-7ffd9babe545 50->57 51->50 67 7ffd9babe720-7ffd9babe7de 56->67 68 7ffd9babe5f4-7ffd9babe715 56->68 57->56 73 7ffd9babe8ec-7ffd9babe995 67->73 74 7ffd9babe7e4-7ffd9babe8d6 67->74 68->67 77 7ffd9babeaa6-7ffd9babeb6b 73->77 78 7ffd9babe99b-7ffd9babea9b 73->78 74->73 83 7ffd9babec50-7ffd9babecc4 77->83 84 7ffd9babeb71-7ffd9babec45 77->84 78->77 97 7ffd9babeccd-7ffd9babed77 83->97 84->83 102 7ffd9babee5c-7ffd9babee8d 97->102 103 7ffd9babed7d-7ffd9babee47 97->103 111 7ffd9babee96-7ffd9babeecf 102->111 121 7ffd9babeed8-7ffd9babef53 111->121 138 7ffd9babef5c-7ffd9babef96 121->138 140 7ffd9babef9c-7ffd9babf060 138->140 141 7ffd9babf07b-7ffd9babf0fd 138->141 186 7ffd9babf067-7ffd9babf070 140->186 187 7ffd9babf062-7ffd9babf064 140->187 149 7ffd9babf1dc-7ffd9babf24d 141->149 150 7ffd9babf103-7ffd9babf10e 141->150 155 7ffd9babf253-7ffd9babf31d 149->155 156 7ffd9babf332-7ffd9babf363 149->156 158 7ffd9babf110-7ffd9babf13f 150->158 159 7ffd9babf143-7ffd9babf1bc 150->159 155->156 163 7ffd9babf36c-7ffd9babf39e 156->163 158->159 188 7ffd9babf1be-7ffd9babf1c7 159->188 189 7ffd9babf1bd 159->189 166 7ffd9babf3a7-7ffd9babf3e9 163->166 170 7ffd9babf3eb-7ffd9babf428 166->170 171 7ffd9babf42a-7ffd9babf462 166->171 172 7ffd9babf469-7ffd9babf4a2 170->172 171->172 177 7ffd9babf4ab-7ffd9babf4c9 172->177 180 7ffd9babf577-7ffd9babf5e8 177->180 181 7ffd9babf4cf-7ffd9babf537 177->181 194 7ffd9bac0863-7ffd9bac0886 180->194 208 7ffd9babf542-7ffd9babf55b 181->208 186->141 187->186 188->189 198 7ffd9babf1cb-7ffd9babf1d1 188->198 189->188 201 7ffd9bac088c-7ffd9bac0899 call 7ffd9bac0953 194->201 202 7ffd9babf5ed-7ffd9babf640 194->202 198->149 201->39 206 7ffd9babf747-7ffd9babf7cd 202->206 207 7ffd9babf646-7ffd9babf73c 202->207 218 7ffd9babf7d3-7ffd9babf89e 206->218 219 7ffd9babf8b2-7ffd9babf968 206->219 207->206 213 7ffd9babf539-7ffd9babf53a 208->213 214 7ffd9babf55d-7ffd9babf562 208->214 213->208 218->219 227 7ffd9babfa16-7ffd9babfa6b 219->227 228 7ffd9babf96e-7ffd9babf9aa 219->228 229 7ffd9babfbce-7ffd9babfc3f 227->229 230 7ffd9babfa71-7ffd9babfbae 227->230 247 7ffd9babf9d6-7ffd9babfa01 228->247 248 7ffd9babf9ac-7ffd9babf9d5 228->248 234 7ffd9babfc45-7ffd9babfd0f 229->234 235 7ffd9babfd24-7ffd9babfdb1 229->235 300 7ffd9babfbb0-7ffd9babfbb9 230->300 234->235 240 7ffd9babfdb7-7ffd9babfdc0 235->240 241 7ffd9babfe96-7ffd9babff7d 235->241 240->241 264 7ffd9bac008e-7ffd9bac0129 241->264 265 7ffd9babff83-7ffd9babff8c 241->265 247->227 248->247 268 7ffd9bac025b-7ffd9bac0351 264->268 269 7ffd9bac012f-7ffd9bac0250 264->269 265->264 277 7ffd9bac0357-7ffd9bac0425 268->277 278 7ffd9bac0430-7ffd9bac05ce call 7ffd9babd580 268->278 269->268 277->278 309 7ffd9bac066a-7ffd9bac06bf 278->309 310 7ffd9bac05d4-7ffd9bac0619 278->310 300->229 300->300 312 7ffd9bac06c5-7ffd9bac0776 309->312 313 7ffd9bac0792-7ffd9bac0861 309->313 325 7ffd9bac061b-7ffd9bac064e 310->325 312->313 313->194 332 7ffd9bac0650-7ffd9bac0655 325->332 332->309
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1758070361.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9bab0000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 8982d4309e4b9022ea9b615e440a6feaa86953c195dc07875be194ac2c784bd7
                                                                                                                                                                                                                                    • Instruction ID: f1f2cd1a68132e0693cb88c7139a38fc9c43abd85a76c73b328057d3f66dd97c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8982d4309e4b9022ea9b615e440a6feaa86953c195dc07875be194ac2c784bd7
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2143BC70E1992D8FDFA8DB18C895BA9B7B1FB68301F5141EA900DE3291DE756E81CF40

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 336 7ffd9bacf869-7ffd9bacf8b6 338 7ffd9bacf8b8-7ffd9bacf8bb 336->338 339 7ffd9bacf8bd-7ffd9bacf8be 336->339 340 7ffd9bacf8c1-7ffd9bacf8e1 338->340 339->340 343 7ffd9bacf8f1-7ffd9bacf8fb 340->343 344 7ffd9bacf8e3-7ffd9bacf8ef 340->344 344->343 345 7ffd9bacf8fc-7ffd9bacf900 344->345 346 7ffd9bacfa20-7ffd9bacfa2d 345->346 347 7ffd9bacf905-7ffd9bacf910 346->347 348 7ffd9bacfa33-7ffd9bacfa3d 346->348 349 7ffd9bacf921-7ffd9bacf928 347->349 350 7ffd9bacf912-7ffd9bacf917 347->350 351 7ffd9bacfa3e-7ffd9bacfa51 349->351 352 7ffd9bacf92e-7ffd9bacf93a 349->352 350->349 358 7ffd9bacfa55-7ffd9bacfa93 351->358 359 7ffd9bacfa53 351->359 353 7ffd9bacfa1e 352->353 354 7ffd9bacf940-7ffd9bacf94b 352->354 353->346 354->351 355 7ffd9bacf951-7ffd9bacf95d 354->355 355->353 357 7ffd9bacf963-7ffd9bacf966 355->357 360 7ffd9bacf9a7-7ffd9bacf9d3 357->360 361 7ffd9bacf968-7ffd9bacf986 357->361 362 7ffd9bacfa95-7ffd9bacfaaa 358->362 359->358 359->362 360->351 367 7ffd9bacf9d5-7ffd9bacf9fb 360->367 365 7ffd9bacf988-7ffd9bacf98d 361->365 366 7ffd9bacf98f-7ffd9bacf997 361->366 368 7ffd9bacfaac-7ffd9bacfacf call 7ffd9bacbf00 362->368 369 7ffd9bacfae6-7ffd9bacfafd 362->369 370 7ffd9bacf999-7ffd9bacf9a5 365->370 366->370 378 7ffd9bacfa0c-7ffd9bacfa1b 367->378 379 7ffd9bacf9fd-7ffd9bacfa02 367->379 390 7ffd9bacfad6-7ffd9bacfae4 368->390 391 7ffd9bacfad1-7ffd9bacfad4 368->391 376 7ffd9bacfb15-7ffd9bacfb29 369->376 377 7ffd9bacfaff-7ffd9bacfb14 369->377 370->360 381 7ffd9bacfb49-7ffd9bacfb51 376->381 382 7ffd9bacfb2b-7ffd9bacfb48 376->382 378->353 379->378 383 7ffd9bacfb79-7ffd9bacfbab 381->383 384 7ffd9bacfb53-7ffd9bacfb59 381->384 392 7ffd9bacfbb5-7ffd9bacfbbc 383->392 393 7ffd9bacfbad-7ffd9bacfbb1 383->393 387 7ffd9bacfb5b-7ffd9bacfb5e 384->387 388 7ffd9bacfb60-7ffd9bacfb78 384->388 387->383 387->388 390->369 391->369 394 7ffd9bacfbe3-7ffd9bacfbf1 392->394 395 7ffd9bacfbbe-7ffd9bacfbc1 392->395 393->392 399 7ffd9bacfbf7-7ffd9bacfc0a 394->399 400 7ffd9bacfcdd-7ffd9bacfce0 394->400 397 7ffd9bacfbca-7ffd9bacfbe0 395->397 398 7ffd9bacfbc3-7ffd9bacfbc8 395->398 397->394 398->394 398->397 402 7ffd9bacfcb3-7ffd9bacfcbb 399->402 401 7ffd9bacfd48-7ffd9bacfd5b 400->401 403 7ffd9bacfce2-7ffd9bacfce6 401->403 404 7ffd9bacfd5d-7ffd9bacfd77 401->404 405 7ffd9bacfcc1-7ffd9bacfcda 402->405 406 7ffd9bacfc0f-7ffd9bacfc1b 402->406 408 7ffd9bacfcec-7ffd9bacfd1a 403->408 409 7ffd9bacfd78-7ffd9bacfdcf 403->409 405->400 406->409 410 7ffd9bacfc21-7ffd9bacfc51 406->410 420 7ffd9bacfd1c-7ffd9bacfd22 408->420 421 7ffd9bacfd45-7ffd9bacfd46 408->421 418 7ffd9bacfddc-7ffd9bacfde2 409->418 419 7ffd9bacfdd1-7ffd9bacfddb 409->419 410->409 412 7ffd9bacfc57-7ffd9bacfc84 410->412 417 7ffd9bacfc8b-7ffd9bacfcb0 412->417 417->402 422 7ffd9bacfe37-7ffd9bacfe40 418->422 420->421 423 7ffd9bacfd24-7ffd9bacfd3f 420->423 421->401 424 7ffd9bacfe42-7ffd9bacfe45 422->424 425 7ffd9bacfde4-7ffd9bacfde7 422->425 423->421 430 7ffd9bacfd41 423->430 426 7ffd9bacfe46-7ffd9bacfe4b 424->426 427 7ffd9bacfe69-7ffd9bacff28 CreateCompatibleBitmap 425->427 428 7ffd9bacfded-7ffd9bacfe06 425->428 431 7ffd9bacfe4d-7ffd9bacfe59 426->431 446 7ffd9bacff2a 427->446 447 7ffd9bacff30-7ffd9bacff58 427->447 428->426 435 7ffd9bacfe08-7ffd9bacfe0d 428->435 430->421 433 7ffd9bacfe5b-7ffd9bacfe68 431->433 435->431 437 7ffd9bacfe0f-7ffd9bacfe24 435->437 440 7ffd9bacfe35 437->440 441 7ffd9bacfe26-7ffd9bacfe33 437->441 440->422 441->433 441->440 446->447
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1758070361.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9bab0000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 49f39f5e3e15356d2dfe727c723b5b5e31d1c80a9bd286f23b6aff6082fc1886
                                                                                                                                                                                                                                    • Instruction ID: d2fa2eaeb59b2994cc59c470c964d97c0113232e80f87afe1795a99e7021f2b0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 49f39f5e3e15356d2dfe727c723b5b5e31d1c80a9bd286f23b6aff6082fc1886
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FE420430B0DA4D4FDB68EB68D4616B5B7E1EF99310F15017ED04AC72A2DB66F8468780

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 449 7ffd9bab8be9-7ffd9bab8bf9 450 7ffd9bab8ba5-7ffd9bab8bb3 449->450 451 7ffd9bab8bfb-7ffd9bab8c3a 449->451 452 7ffd9bab8bb5 450->452 453 7ffd9bab8bba-7ffd9bab8bd2 450->453 455 7ffd9bab8c3c 451->455 456 7ffd9bab8c41-7ffd9bab8c4c 451->456 452->453 458 7ffd9bab8bd8-7ffd9bab8be5 453->458 455->456 459 7ffd9bab8be6-7ffd9bab8be8 456->459 460 7ffd9bab8c4e-7ffd9bab8ca4 456->460 459->449 463 7ffd9bab99c3-7ffd9bab99e6 460->463 465 7ffd9bab99ec-7ffd9bab9a17 call 7ffd9bab9b84 463->465 466 7ffd9bab8ca9-7ffd9bab8cdf 463->466 466->465 470 7ffd9bab8ce5-7ffd9bab8d3c 466->470 477 7ffd9bab8d3e 470->477 478 7ffd9bab8d43-7ffd9bab8db0 470->478 477->478 482 7ffd9bab8db9-7ffd9bab8dca 478->482 483 7ffd9bab8db2-7ffd9bab8db7 478->483 484 7ffd9bab8dcd-7ffd9bab8dd1 482->484 483->484 485 7ffd9bab8dd7-7ffd9bab8de4 484->485 486 7ffd9bab99c0-7ffd9bab99c1 484->486 487 7ffd9bab8de6 485->487 488 7ffd9bab8deb-7ffd9bab8e25 call 7ffd9bab6730 485->488 486->463 487->488 491 7ffd9bab8e27 488->491 492 7ffd9bab8e2c-7ffd9bab8e7e 488->492 491->492 496 7ffd9bab8e85-7ffd9bab8efa 492->496 497 7ffd9bab8e80 492->497 501 7ffd9bab8efc 496->501 502 7ffd9bab8f01-7ffd9bab8f23 496->502 497->496 501->502 503 7ffd9bab8f25-7ffd9bab8f35 502->503 504 7ffd9bab8f5b-7ffd9bab8f9f 502->504 505 7ffd9bab8f37 503->505 506 7ffd9bab8f3c-7ffd9bab8f58 503->506 510 7ffd9bab8fa5-7ffd9bab8fc1 504->510 511 7ffd9bab94ed-7ffd9bab9582 call 7ffd9bab3d08 504->511 505->506 506->504 514 7ffd9bab8fc4-7ffd9bab8fd1 510->514 525 7ffd9bab9988-7ffd9bab99ab 511->525 514->486 516 7ffd9bab8fd7-7ffd9bab8fe5 514->516 518 7ffd9bab8fe7 516->518 519 7ffd9bab8fec-7ffd9bab9095 call 7ffd9bab3d08 516->519 518->519 538 7ffd9bab94a1-7ffd9bab94ca 519->538 529 7ffd9bab9587-7ffd9bab9603 525->529 530 7ffd9bab99b1-7ffd9bab99be call 7ffd9bab9a46 525->530 548 7ffd9bab9605-7ffd9bab9625 529->548 549 7ffd9bab963d-7ffd9bab963f 529->549 530->486 541 7ffd9bab909a-7ffd9bab911c 538->541 542 7ffd9bab94d0-7ffd9bab94e8 call 7ffd9bab9ae5 538->542 560 7ffd9bab9156-7ffd9bab9158 541->560 561 7ffd9bab911e-7ffd9bab913e 541->561 542->514 548->549 557 7ffd9bab9627-7ffd9bab963b 548->557 550 7ffd9bab9645-7ffd9bab964c 549->550 553 7ffd9bab9985-7ffd9bab9986 550->553 554 7ffd9bab9652-7ffd9bab96d1 550->554 553->525 575 7ffd9bab96d8-7ffd9bab96f2 554->575 576 7ffd9bab96d3 554->576 557->550 563 7ffd9bab915e-7ffd9bab9165 560->563 561->560 568 7ffd9bab9140-7ffd9bab9154 561->568 566 7ffd9bab916b-7ffd9bab91ea 563->566 567 7ffd9bab949e-7ffd9bab949f 563->567 584 7ffd9bab91ec 566->584 585 7ffd9bab91f1-7ffd9bab920b 566->585 567->538 568->563 577 7ffd9bab96f9-7ffd9bab9773 575->577 578 7ffd9bab96f4 575->578 576->575 577->553 578->577 584->585 586 7ffd9bab920d 585->586 587 7ffd9bab9212-7ffd9bab92c7 585->587 586->587 595 7ffd9bab931a-7ffd9bab933f 587->595 596 7ffd9bab92c9-7ffd9bab92d4 587->596 598 7ffd9bab9345-7ffd9bab949b call 7ffd9bab08f8 call 7ffd9bab3d30 595->598 596->595 597 7ffd9bab92d6-7ffd9bab9302 596->597 599 7ffd9bab9309-7ffd9bab9318 597->599 600 7ffd9bab9304 597->600 598->567 599->598 600->599
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1758070361.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9bab0000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: @B/
                                                                                                                                                                                                                                    • API String ID: 0-3863299084
                                                                                                                                                                                                                                    • Opcode ID: d148fa9cfb2eebabae4477a7ca06137833f2e480ccf6ed35a55e0f7444ed3e5d
                                                                                                                                                                                                                                    • Instruction ID: f8efd2f9e77359030b89827a5c5437cc963d9640eaf8611fc2219f53d5ddff91
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d148fa9cfb2eebabae4477a7ca06137833f2e480ccf6ed35a55e0f7444ed3e5d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2582FF70E1962D8FDBA9DB58C8A9BE8B7B1FF58300F5101E9D01DD32A1DA756A81CF40

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1757123970.00007FFD9B960000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b960000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: ZK_H
                                                                                                                                                                                                                                    • API String ID: 0-3156204226
                                                                                                                                                                                                                                    • Opcode ID: 884a9634bd97d9405cbdb3acbe7a59cfe166f7f34122e05eafd5646c36448926
                                                                                                                                                                                                                                    • Instruction ID: 694a9d74605db5a21da3251600647f49c6e7716e621cdbb7fe4db6d07f177f47
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 884a9634bd97d9405cbdb3acbe7a59cfe166f7f34122e05eafd5646c36448926
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 23220571B1EA4D4FE7A8EB2C84A562877E1FFA9700B0501BEE45EC72B7DD25AC418341

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1024 7ffd9bac168d-7ffd9bac16d9 1027 7ffd9bac16db-7ffd9bac16f2 1024->1027 1028 7ffd9bac16f4 1024->1028 1029 7ffd9bac16f6-7ffd9bac16fc 1027->1029 1028->1029 1031 7ffd9bac173b-7ffd9bac174e 1029->1031 1032 7ffd9bac16fe-7ffd9bac1709 1029->1032 1037 7ffd9bac1758-7ffd9bac176c 1031->1037 1038 7ffd9bac1750-7ffd9bac1751 1031->1038 1033 7ffd9bac170b-7ffd9bac170c 1032->1033 1034 7ffd9bac1713-7ffd9bac1727 1032->1034 1033->1034 1039 7ffd9bac1736-7ffd9bac1739 1034->1039 1040 7ffd9bac1729-7ffd9bac1734 1034->1040 1044 7ffd9bac177b-7ffd9bac177c 1037->1044 1045 7ffd9bac176e-7ffd9bac1779 1037->1045 1038->1037 1041 7ffd9bac177e-7ffd9bac17ad 1039->1041 1040->1039 1049 7ffd9bac1816-7ffd9bac1819 1041->1049 1050 7ffd9bac17af-7ffd9bac17c0 1041->1050 1044->1041 1045->1044 1051 7ffd9bac181f-7ffd9bac1821 1049->1051 1052 7ffd9bac1972-7ffd9bac19a2 1049->1052 1056 7ffd9bac17c6-7ffd9bac1800 1050->1056 1057 7ffd9bac188d-7ffd9bac18a0 1050->1057 1053 7ffd9bac1827-7ffd9bac1858 1051->1053 1054 7ffd9bac18ea-7ffd9bac1901 1051->1054 1072 7ffd9bac19cf-7ffd9bac19f5 1052->1072 1073 7ffd9bac19a4-7ffd9bac19cd 1052->1073 1066 7ffd9bac185a-7ffd9bac185b 1053->1066 1067 7ffd9bac1862-7ffd9bac1876 1053->1067 1062 7ffd9bac190b-7ffd9bac191f 1054->1062 1063 7ffd9bac1903-7ffd9bac1904 1054->1063 1077 7ffd9bac1806-7ffd9bac180e 1056->1077 1078 7ffd9bac1885-7ffd9bac1888 1056->1078 1074 7ffd9bac192e-7ffd9bac196b 1062->1074 1075 7ffd9bac1921-7ffd9bac192c 1062->1075 1063->1062 1066->1067 1083 7ffd9bac1878-7ffd9bac1883 1067->1083 1084 7ffd9bac18a1-7ffd9bac18e5 1067->1084 1091 7ffd9bac19f8-7ffd9bac1a6a 1072->1091 1073->1091 1074->1052 1075->1074 1077->1049 1085 7ffd9bac1810-7ffd9bac1814 1077->1085 1078->1050 1083->1084 1084->1052 1085->1049 1101 7ffd9bac1a70-7ffd9bac1a86 1091->1101 1102 7ffd9bac1afd-7ffd9bac1b54 1091->1102 1105 7ffd9bac1c87-7ffd9bac1cf1 1101->1105 1106 7ffd9bac1a8c-7ffd9bac1aa2 1101->1106 1127 7ffd9bac1bdc-7ffd9bac1be8 1102->1127 1128 7ffd9bac1b5a-7ffd9bac1b7f 1102->1128 1114 7ffd9bac1d15-7ffd9bac1d78 1105->1114 1115 7ffd9bac1cf3-7ffd9bac1d13 1105->1115 1111 7ffd9bac1ada 1106->1111 1112 7ffd9bac1aa4-7ffd9bac1ab3 1106->1112 1116 7ffd9bac1adc-7ffd9bac1af7 1111->1116 1112->1111 1122 7ffd9bac1ab5-7ffd9bac1ad8 1112->1122 1124 7ffd9bac1d7a-7ffd9bac1d87 1114->1124 1115->1124 1116->1102 1122->1116 1130 7ffd9bac1d89-7ffd9bac1d8e 1124->1130 1131 7ffd9bac1d94-7ffd9bac1da7 1124->1131 1139 7ffd9bac1c6f-7ffd9bac1c86 1127->1139 1140 7ffd9bac1bee-7ffd9bac1c13 1127->1140 1152 7ffd9bac1b9e-7ffd9bac1bb7 1128->1152 1153 7ffd9bac1b81-7ffd9bac1b9c 1128->1153 1130->1131 1132 7ffd9bac1ffb-7ffd9bac200c 1130->1132 1141 7ffd9bac1dc5-7ffd9bac1dc9 1131->1141 1142 7ffd9bac1da9-7ffd9bac1dac 1131->1142 1143 7ffd9bac1fc7-7ffd9bac1fe7 1132->1143 1144 7ffd9bac200e-7ffd9bac208f 1132->1144 1162 7ffd9bac1c15-7ffd9bac1c30 1140->1162 1163 7ffd9bac1c32-7ffd9bac1c4b 1140->1163 1154 7ffd9bac1dd0-7ffd9bac1e40 1141->1154 1142->1141 1146 7ffd9bac1dae-7ffd9bac1dbb 1142->1146 1180 7ffd9bac2096-7ffd9bac20ef 1144->1180 1146->1141 1151 7ffd9bac1dbd-7ffd9bac1dbe 1146->1151 1151->1141 1160 7ffd9bac1bd0-7ffd9bac1bd7 1152->1160 1153->1152 1155 7ffd9bac1bb9-7ffd9bac1bc6 1153->1155 1176 7ffd9bac1eb0-7ffd9bac1ec1 1154->1176 1177 7ffd9bac1e42-7ffd9bac1e45 1154->1177 1155->1160 1160->1127 1165 7ffd9bac1bd9-7ffd9bac1bda 1160->1165 1162->1163 1166 7ffd9bac1c4d-7ffd9bac1c5a 1162->1166 1169 7ffd9bac1c64-7ffd9bac1c6a 1163->1169 1165->1127 1166->1169 1169->1139 1172 7ffd9bac1c6c-7ffd9bac1c6d 1169->1172 1172->1139 1179 7ffd9bac1ec7-7ffd9bac1edb 1176->1179 1176->1180 1181 7ffd9bac1ea7-7ffd9bac1ea8 1177->1181 1182 7ffd9bac1e47-7ffd9bac1e65 1177->1182 1179->1143 1181->1176 1191 7ffd9bac1e67-7ffd9bac1e78 1182->1191 1192 7ffd9bac1e7a-7ffd9bac1e8d 1182->1192 1191->1192 1197 7ffd9bac1e8f-7ffd9bac1ffa 1191->1197 1192->1181 1192->1197
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1758070361.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9bab0000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: dae82d7df35dd9a4a71d7a9583f704df13c9c7638d8ef574f1d0b7001a534aab
                                                                                                                                                                                                                                    • Instruction ID: 637751149ab0e2ce2790d365f3e39c014268571e4972e321872c25cd9306bbd1
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dae82d7df35dd9a4a71d7a9583f704df13c9c7638d8ef574f1d0b7001a534aab
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D962A230B1DA094FEB68EB6C9465A7573D2FF68310F5501BAE44EC72A6DE24FC428781

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1201 7ffd9b9616b3-7ffd9b9616c9 1202 7ffd9b9616d1-7ffd9b96179e 1201->1202 1203 7ffd9b9616cb-7ffd9b9616d0 1201->1203 1210 7ffd9b9617a4-7ffd9b9617a5 1202->1210 1211 7ffd9b961910-7ffd9b961921 1202->1211 1203->1202 1212 7ffd9b9617a7-7ffd9b9617b7 1210->1212 1214 7ffd9b961a52-7ffd9b961a61 1211->1214 1215 7ffd9b961927-7ffd9b961937 1211->1215 1217 7ffd9b9618a2-7ffd9b9618a6 1212->1217 1218 7ffd9b9617bd-7ffd9b961802 1212->1218 1222 7ffd9b961a69-7ffd9b961a7c 1214->1222 1224 7ffd9b96193d-7ffd9b961975 1215->1224 1225 7ffd9b961a15-7ffd9b961a19 1215->1225 1219 7ffd9b9618b8 1217->1219 1220 7ffd9b9618a8-7ffd9b9618b6 1217->1220 1254 7ffd9b961804-7ffd9b961807 1218->1254 1255 7ffd9b96180c-7ffd9b961810 1218->1255 1223 7ffd9b9618bd-7ffd9b9618c0 1219->1223 1220->1223 1223->1222 1230 7ffd9b9618c6-7ffd9b9618ca 1223->1230 1251 7ffd9b96197f-7ffd9b961983 1224->1251 1252 7ffd9b961977-7ffd9b96197a 1224->1252 1228 7ffd9b961a31 1225->1228 1229 7ffd9b961a1b-7ffd9b961a2f 1225->1229 1231 7ffd9b961a33-7ffd9b961a35 1228->1231 1229->1231 1232 7ffd9b9618e2 1230->1232 1233 7ffd9b9618cc-7ffd9b9618e0 1230->1233 1237 7ffd9b961a93-7ffd9b961ab9 1231->1237 1238 7ffd9b961a37-7ffd9b961a44 1231->1238 1240 7ffd9b9618e4-7ffd9b9618e6 1232->1240 1233->1240 1266 7ffd9b961ac3-7ffd9b961b4c 1237->1266 1267 7ffd9b961abb-7ffd9b961ac2 1237->1267 1250 7ffd9b961a46-7ffd9b961a4c 1238->1250 1243 7ffd9b961a7d-7ffd9b961a8c 1240->1243 1244 7ffd9b9618ec-7ffd9b9618f9 1240->1244 1243->1237 1260 7ffd9b9618fb-7ffd9b961905 1244->1260 1250->1214 1250->1215 1258 7ffd9b9619c1-7ffd9b9619ee 1251->1258 1259 7ffd9b961985-7ffd9b961991 1251->1259 1257 7ffd9b961a08-7ffd9b961a13 1252->1257 1261 7ffd9b961895-7ffd9b9618a0 1254->1261 1262 7ffd9b961812-7ffd9b96181e 1255->1262 1263 7ffd9b96184e-7ffd9b96187b 1255->1263 1257->1250 1258->1257 1278 7ffd9b9619f0-7ffd9b9619fe 1258->1278 1268 7ffd9b961993-7ffd9b961994 1259->1268 1269 7ffd9b96199c-7ffd9b9619bf 1259->1269 1260->1212 1270 7ffd9b96190b 1260->1270 1261->1260 1264 7ffd9b961820-7ffd9b961821 1262->1264 1265 7ffd9b961829-7ffd9b96184c 1262->1265 1263->1261 1279 7ffd9b96187d-7ffd9b961893 1263->1279 1264->1265 1265->1261 1287 7ffd9b961b4d-7ffd9b961b59 1266->1287 1267->1266 1268->1269 1269->1257 1270->1222 1278->1257 1285 7ffd9b961a00-7ffd9b961a06 1278->1285 1279->1261 1285->1257 1290 7ffd9b961b5b-7ffd9b961b9d 1287->1290 1294 7ffd9b961ca1-7ffd9b961cb2 1290->1294 1295 7ffd9b961ba3-7ffd9b961ba4 1290->1295 1298 7ffd9b961d75-7ffd9b961d84 1294->1298 1299 7ffd9b961cb8-7ffd9b961cc8 1294->1299 1296 7ffd9b961ba6-7ffd9b961bb6 1295->1296 1301 7ffd9b961c33-7ffd9b961c37 1296->1301 1302 7ffd9b961bb8-7ffd9b961c01 1296->1302 1303 7ffd9b961d8c-7ffd9b961d9d 1298->1303 1308 7ffd9b961cca-7ffd9b961d15 1299->1308 1309 7ffd9b961d38-7ffd9b961d3c 1299->1309 1304 7ffd9b961c49 1301->1304 1305 7ffd9b961c39-7ffd9b961c47 1301->1305 1325 7ffd9b961c07-7ffd9b961c10 1302->1325 1307 7ffd9b961c4e-7ffd9b961c51 1304->1307 1305->1307 1307->1303 1314 7ffd9b961c57-7ffd9b961c5b 1307->1314 1326 7ffd9b961d2b-7ffd9b961d36 1308->1326 1327 7ffd9b961d17-7ffd9b961d2a 1308->1327 1311 7ffd9b961d54 1309->1311 1312 7ffd9b961d3e-7ffd9b961d52 1309->1312 1317 7ffd9b961d56-7ffd9b961d58 1311->1317 1312->1317 1318 7ffd9b961c73 1314->1318 1319 7ffd9b961c5d-7ffd9b961c71 1314->1319 1322 7ffd9b961db4-7ffd9b961dd9 1317->1322 1323 7ffd9b961d5a-7ffd9b961d67 1317->1323 1320 7ffd9b961c75-7ffd9b961c77 1318->1320 1319->1320 1330 7ffd9b961d9e-7ffd9b961dad 1320->1330 1331 7ffd9b961c7d-7ffd9b961c8a 1320->1331 1345 7ffd9b961de1-7ffd9b961df7 1322->1345 1346 7ffd9b961ddb-7ffd9b961ddf 1322->1346 1341 7ffd9b961d69-7ffd9b961d6f 1323->1341 1328 7ffd9b961c12-7ffd9b961c23 1325->1328 1329 7ffd9b961c26-7ffd9b961c31 1325->1329 1326->1341 1327->1326 1328->1329 1342 7ffd9b961c8c-7ffd9b961c96 1329->1342 1330->1322 1331->1342 1341->1298 1341->1299 1342->1296 1344 7ffd9b961c9c 1342->1344 1344->1303 1346->1345
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1757123970.00007FFD9B960000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b960000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 96491bc8649a6005c1c778ff8b377e53ae9734292a1f82c5b6ee6c80bc5a26da
                                                                                                                                                                                                                                    • Instruction ID: 0618286c0ddf2126c30410592b3ccd8fb0c82641e7a4427bddc52f99cb21657f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 96491bc8649a6005c1c778ff8b377e53ae9734292a1f82c5b6ee6c80bc5a26da
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F2320530B1DA5D9FE7A8D76C946563837D1EF95314B1502BAD04EC32E7DE28EC428781
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1758070361.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9bab0000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: b5d7bc0347cfed86739847cfb68cf44ebfd4427c5ea048cef5484b7edfaf4544
                                                                                                                                                                                                                                    • Instruction ID: 06319608b704e23c3504e0dd238c3099b7354946ec138ded0a12b8e3f9f74c5b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b5d7bc0347cfed86739847cfb68cf44ebfd4427c5ea048cef5484b7edfaf4544
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CD424931B1EE494FD7A9AF29942567577D1FF9A310F0402BED08EC31E2DE25B9068781

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1693 7ffd9bac2335-7ffd9bac23a9 1695 7ffd9bac23ab-7ffd9bac23ac 1693->1695 1696 7ffd9bac23ae-7ffd9bac23e5 1693->1696 1695->1696 1699 7ffd9bac23e7-7ffd9bac23f4 1696->1699 1700 7ffd9bac2451-7ffd9bac245e 1696->1700 1705 7ffd9bac23f6-7ffd9bac240b 1699->1705 1706 7ffd9bac2430-7ffd9bac244f 1699->1706 1703 7ffd9bac2460-7ffd9bac247f 1700->1703 1704 7ffd9bac2481-7ffd9bac249d 1700->1704 1712 7ffd9bac249f-7ffd9bac24ec 1703->1712 1704->1712 1705->1706 1707 7ffd9bac240d-7ffd9bac242e 1705->1707 1706->1712 1707->1700 1707->1706 1715 7ffd9bac24f9-7ffd9bac2516 1712->1715 1716 7ffd9bac24ee-7ffd9bac24f7 1712->1716 1717 7ffd9bac251c-7ffd9bac2526 1715->1717 1716->1717 1718 7ffd9bac2528-7ffd9bac252b 1717->1718 1719 7ffd9bac252d-7ffd9bac257e 1717->1719 1720 7ffd9bac25a6-7ffd9bac25ac 1718->1720 1736 7ffd9bac2580-7ffd9bac259d 1719->1736 1737 7ffd9bac259f-7ffd9bac25a0 1719->1737 1722 7ffd9bac25ff-7ffd9bac2603 1720->1722 1723 7ffd9bac25ae-7ffd9bac25b2 1720->1723 1725 7ffd9bac2609-7ffd9bac261a 1722->1725 1726 7ffd9bac2c21-7ffd9bac2c5d 1722->1726 1723->1722 1724 7ffd9bac25b4-7ffd9bac25ea 1723->1724 1732 7ffd9bac25f6-7ffd9bac25fa 1724->1732 1733 7ffd9bac25ec-7ffd9bac25ef 1724->1733 1734 7ffd9bac2768-7ffd9bac276c 1725->1734 1735 7ffd9bac2620-7ffd9bac2623 1725->1735 1738 7ffd9bac2c69-7ffd9bac2c6d 1726->1738 1739 7ffd9bac2c5f-7ffd9bac2c62 1726->1739 1742 7ffd9bac2ce3-7ffd9bac2cf6 1732->1742 1733->1732 1743 7ffd9bac28d8-7ffd9bac28e1 1734->1743 1744 7ffd9bac2772-7ffd9bac2792 1734->1744 1745 7ffd9bac2665-7ffd9bac26e5 1735->1745 1746 7ffd9bac2625-7ffd9bac2638 1735->1746 1736->1720 1737->1720 1740 7ffd9bac2c7b-7ffd9bac2c7f 1738->1740 1741 7ffd9bac2c6f-7ffd9bac2c73 1738->1741 1739->1738 1748 7ffd9bac2c8a-7ffd9bac2c8f 1740->1748 1749 7ffd9bac2c81-7ffd9bac2c84 1740->1749 1741->1748 1750 7ffd9bac28eb-7ffd9bac2941 1743->1750 1751 7ffd9bac28e3-7ffd9bac28e8 1743->1751 1744->1743 1759 7ffd9bac2798-7ffd9bac279b 1744->1759 1745->1734 1746->1745 1757 7ffd9bac2caa-7ffd9bac2cb7 1748->1757 1758 7ffd9bac2c91-7ffd9bac2c94 1748->1758 1749->1748 1755 7ffd9bac2c86 1749->1755 1773 7ffd9bac2988-7ffd9bac298c 1750->1773 1774 7ffd9bac2943-7ffd9bac2946 1750->1774 1751->1750 1755->1748 1771 7ffd9bac2cb9-7ffd9bac2cc2 1757->1771 1772 7ffd9bac2cd4-7ffd9bac2cd7 1757->1772 1761 7ffd9bac2c96-7ffd9bac2c99 1758->1761 1762 7ffd9bac2c9b-7ffd9bac2c9c 1758->1762 1763 7ffd9bac27dd-7ffd9bac288b 1759->1763 1764 7ffd9bac279d-7ffd9bac27b0 1759->1764 1768 7ffd9bac2c9f-7ffd9bac2ca3 1761->1768 1762->1768 1763->1743 1775 7ffd9bac27b1-7ffd9bac27b2 1764->1775 1768->1757 1783 7ffd9bac2cc9-7ffd9bac2ccb 1771->1783 1776 7ffd9bac2cd9 1772->1776 1777 7ffd9bac2ce0-7ffd9bac2ce1 1772->1777 1773->1726 1780 7ffd9bac2948-7ffd9bac295d 1774->1780 1781 7ffd9bac2991-7ffd9bac2994 1774->1781 1789 7ffd9bac27b4-7ffd9bac27d8 1775->1789 1776->1777 1777->1742 1786 7ffd9bac2b35-7ffd9bac2ba5 1781->1786 1787 7ffd9bac299a-7ffd9bac2a1b 1781->1787 1783->1772 1790 7ffd9bac2ccd 1783->1790 1809 7ffd9bac2baa-7ffd9bac2baf 1786->1809 1787->1786 1789->1742 1790->1772 1812 7ffd9bac2bb1-7ffd9bac2c05 1809->1812 1816 7ffd9bac2c07-7ffd9bac2c1e 1812->1816 1817 7ffd9bac2c75-7ffd9bac2c79 1812->1817 1816->1726 1817->1726
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1758070361.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9bab0000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: d8fd66843006b38dbadd3e88d4a5e830e66aefd0d40ff9114c4e62e8afde4ad1
                                                                                                                                                                                                                                    • Instruction ID: b211360206d9e216329c2a0525bb97665f851b20fc02c1b9bb69f64a765045e1
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d8fd66843006b38dbadd3e88d4a5e830e66aefd0d40ff9114c4e62e8afde4ad1
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E6428470B19A0D8FDBA8EB98C4A5BB877E1FF58300F1541B9D44DD3292DE74A982CB41
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1758070361.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9bab0000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 13a0c255c63149e3cb642a62b062ed0165a7f3e93bddc23571e792fb3e2feaa6
                                                                                                                                                                                                                                    • Instruction ID: e7589b35b9e1d08162c1ae06302ca575b78848195a86a92024175e1a7cfa4805
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 13a0c255c63149e3cb642a62b062ed0165a7f3e93bddc23571e792fb3e2feaa6
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E22A030A18B4D8FDB68EB68C4A1A75B7E1FF58300B54457ED08AC36A2DE35F946CB41
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1758070361.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9bab0000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 28936814873898634d2138fab031fde6e53de4445924980d3b509f4ff18910e5
                                                                                                                                                                                                                                    • Instruction ID: e7be332022fc52f2f95fcb6c99944c5e8c86e74212fe7115ed92391b7f670991
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 28936814873898634d2138fab031fde6e53de4445924980d3b509f4ff18910e5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A202E171B1DA094BDB68EB689465579B7D1FF98310F05027EE48EC32A2DE24F8428781
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1758070361.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9bab0000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 2fb97806e406eede3630a29565039edfba0129c9ef2fd995d947529ab78c150e
                                                                                                                                                                                                                                    • Instruction ID: 1a5941de2d31593381b30c35daf2f8cd6ddd2e8be840655a25d44f467a7c165f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2fb97806e406eede3630a29565039edfba0129c9ef2fd995d947529ab78c150e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 03F17974A1492D8FDFA8DB18C8A5BA8B7B1FB68305F5041EA910DE3291DB716EC1CF44

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 729 7ffd9babb7d5-7ffd9babb7dd 730 7ffd9babb7e0-7ffd9babb87f 729->730 731 7ffd9babb7df 729->731 734 7ffd9babb8dd-7ffd9babb9b0 CreateFileA 730->734 735 7ffd9babb881-7ffd9babb890 730->735 731->730 745 7ffd9babb9b8-7ffd9babb9fc call 7ffd9babba18 734->745 746 7ffd9babb9b2 734->746 735->734 736 7ffd9babb892-7ffd9babb895 735->736 737 7ffd9babb897-7ffd9babb8aa 736->737 738 7ffd9babb8cf-7ffd9babb8d7 736->738 741 7ffd9babb8ac 737->741 742 7ffd9babb8ae-7ffd9babb8c1 737->742 738->734 741->742 742->742 743 7ffd9babb8c3-7ffd9babb8cb 742->743 743->738 750 7ffd9babb9fe 745->750 751 7ffd9babba03-7ffd9babba17 745->751 746->745 750->751
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1758070361.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9bab0000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                                                                                                    • Opcode ID: 3dfbaf3e62397f0b9dd28b486f3e8369659955fa5fff0e31b06bbb9d80e9e507
                                                                                                                                                                                                                                    • Instruction ID: fbdd4faba4e369742ede87041a4b772a3af0b13fede7a44874b975fe6b09e89b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3dfbaf3e62397f0b9dd28b486f3e8369659955fa5fff0e31b06bbb9d80e9e507
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EA71D530918B8C8FEB68DF28D8567E977E1FF58310F10426AE85DC7252DB74A9418BC2

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 816 7ffd9babcd49-7ffd9babcdf3 820 7ffd9babcdf5-7ffd9babcdfa 816->820 821 7ffd9babcdfd-7ffd9babce5b ReadFile 816->821 820->821 823 7ffd9babce5d 821->823 824 7ffd9babce63-7ffd9babceab call 7ffd9babceac 821->824 823->824
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1758070361.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9bab0000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: FileRead
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2738559852-0
                                                                                                                                                                                                                                    • Opcode ID: e8d8b5c6d8fc6c1b2a7376280d0545394d07a2ee3fbe6593133e4c978effc352
                                                                                                                                                                                                                                    • Instruction ID: 6f9ce4a033e82367c707fa33673aeb23be55fbc53a41c02f0d2b8ca0fa218b9c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e8d8b5c6d8fc6c1b2a7376280d0545394d07a2ee3fbe6593133e4c978effc352
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 74418F71E08B1C8FDB58DF58D845AEDBBF1FB99310F0042AAD04DD7296DA74A845CB81

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 948 7ffd9b96c010-7ffd9b96c04b 950 7ffd9b96c04d-7ffd9b96c063 948->950 951 7ffd9b96c065-7ffd9b96c0bb 948->951 950->951 959 7ffd9b96c0c1-7ffd9b96c112 951->959 960 7ffd9b96c20f-7ffd9b96c25d 951->960 959->960 968 7ffd9b96c118-7ffd9b96c130 959->968 968->960 970 7ffd9b96c136-7ffd9b96c1eb 968->970 981 7ffd9b96c1f1-7ffd9b96c20e 970->981
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1757123970.00007FFD9B960000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b960000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: |@_H
                                                                                                                                                                                                                                    • API String ID: 0-890488257
                                                                                                                                                                                                                                    • Opcode ID: 3e3b7e8b6b2f078bf3c95da3e02b1471c8dd55725d137a492f299757f75695bd
                                                                                                                                                                                                                                    • Instruction ID: 0b952cff64ac764cd81cc3d204b1d04691b00e78836eebc66a5cbacec470da81
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e3b7e8b6b2f078bf3c95da3e02b1471c8dd55725d137a492f299757f75695bd
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C712321B1EB895FE765EB6C88656247BE1EF66310B0A01FFE44DC71B3D919AC41C341

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 983 7ffd9b96d9ca-7ffd9b96d9cd 984 7ffd9b96d9ce-7ffd9b96d9e6 983->984 986 7ffd9b96da22-7ffd9b96da68 984->986 987 7ffd9b96d9e8-7ffd9b96da1d 984->987 995 7ffd9b96da6a-7ffd9b96da90 986->995 996 7ffd9b96da96-7ffd9b96daa9 986->996 994 7ffd9b96daaf-7ffd9b96dad6 987->994 994->984 999 7ffd9b96dadc-7ffd9b96daea 994->999 995->996 996->994
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1757123970.00007FFD9B960000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b960000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 0-3916222277
                                                                                                                                                                                                                                    • Opcode ID: 028fdb019236fc86b5cfe09f47e77201e93e4db43b12f6be91721546a45f3cab
                                                                                                                                                                                                                                    • Instruction ID: 9022df375225d3ce041cabfd68bf6007edcfd885ee5e734864ccf741aab1cb4f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 028fdb019236fc86b5cfe09f47e77201e93e4db43b12f6be91721546a45f3cab
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E41957172CE0D8FDBA8EB1CD465A64B3D1FF98710B1502AAE05EC7276DE25EC428781
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: c0f95ec4ead921ee39aab58d00ae2736c2af70d5445c73c4571d26b4d5729d19
                                                                                                                                                                                                                                    • Instruction ID: ad533aecc57070dac0eb270ff7eb66add10220112653afe0888abe27a57a2cce
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c0f95ec4ead921ee39aab58d00ae2736c2af70d5445c73c4571d26b4d5729d19
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9AD15271A0995D4FEBA8EB188865AA8B7F1FF68340F5141F9E01CD3296DF346E818F41
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 7fc21d51fd5a4ecfb583135e83cdc3ff64354c0a32b74585f54a431b39abf14b
                                                                                                                                                                                                                                    • Instruction ID: f24b68c7065799d4bce285a422ff548516cc85b4f73bb7ee65f59cc3a86ee23e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7fc21d51fd5a4ecfb583135e83cdc3ff64354c0a32b74585f54a431b39abf14b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 81C13C70E0965D8FEFA8DB98C8657A8BBB1FF58300F5141BAD00DE3296DE346981CB41
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 36a6a3544767a5ff5d2b613d35bfc6166c436ee350d7de7b24a786e3be6e4e84
                                                                                                                                                                                                                                    • Instruction ID: a3289325359a6d03fb872003e37a80f8ab003e6a0e33fe5cef111852a4ac5425
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 36a6a3544767a5ff5d2b613d35bfc6166c436ee350d7de7b24a786e3be6e4e84
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80D15374A09A1C8FDFA4EB18C898BA8B7B5FF59301F5541E9910DE7265DA30AE81CF40
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 2e6ab4ca953b0127545671bd5270954ff3fc1e06412836794c3c3d005c5ee28b
                                                                                                                                                                                                                                    • Instruction ID: 81491f9015ab2951ce1bf885578c507bbc418f7d425ec79248b26ef8fd03dda7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e6ab4ca953b0127545671bd5270954ff3fc1e06412836794c3c3d005c5ee28b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9CC19871A09A1D8FDBA5DB58C898BA8B7B5FF58300F1141E9D00DE72A5DB34AE81CF40
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1757123970.00007FFD9B960000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b960000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 2ec1483e981144a811a4eb220bfe4fc0ca4c271a75d12699a7b7a5f4d8005276
                                                                                                                                                                                                                                    • Instruction ID: b6a9e58bb649d3924d19020945b71b9796cb281ad12f800717450b47a6efebdd
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2ec1483e981144a811a4eb220bfe4fc0ca4c271a75d12699a7b7a5f4d8005276
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4E81267171DF4C9FDBA9DB1C9465A757BE1EF99310B0601AEE44AC72B3E924EC028381
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: a68733cbc260db7490f8e25e37276a4a91a228abd40aec66c1f0209861192ff0
                                                                                                                                                                                                                                    • Instruction ID: be2aa77b35d62ff30a28a77b9a1163d7592fb04591bae6a698e2675d0ba1e44b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a68733cbc260db7490f8e25e37276a4a91a228abd40aec66c1f0209861192ff0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2FB1EA74A09A1D8FDFA9EB58C8A5BA877B5EF58300F1101E9D41DD72A1DB34AE81CF40
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1757123970.00007FFD9B960000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b960000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 1978264ae7a4b59cd9cfa6673060ea19ae58bafb70e7f35b75ed0749f49a7e3e
                                                                                                                                                                                                                                    • Instruction ID: 131a9879493c000f2a4735e8df5039dd2de63a6d7d5a40eca4250f8df21d3236
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1978264ae7a4b59cd9cfa6673060ea19ae58bafb70e7f35b75ed0749f49a7e3e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 89812330B1DA494FE7A9D7AC8465A743BD1EF9A310B1501BBD44EC72F3DE18AD428381
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: aed8e38b09bfcfe7b4412e79409118b158f89eefbb1f9a119754b9002246a178
                                                                                                                                                                                                                                    • Instruction ID: ab1782b6590fe612a54fdda287342f062d257c6d1676102ad2cc4d9fc76a9885
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aed8e38b09bfcfe7b4412e79409118b158f89eefbb1f9a119754b9002246a178
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FA91D471B0DA4D4FEF54CB5C98696AD7BE1FF9C340F05027AE04DE32A2DB2569018B41
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 91341eace746ba46a9a57ef1497f7c76fa49f53033d0585a6ade76a254dc5e7a
                                                                                                                                                                                                                                    • Instruction ID: 0f211f8202f175b28f63c9d32031c6df41c43ac930e7bcafda650fa67dbe0ce7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 91341eace746ba46a9a57ef1497f7c76fa49f53033d0585a6ade76a254dc5e7a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 72B17670A1961D8FDBA9EB58C894BA8B7B5FF58300F5001E9D00DE72A5DB34AE81CF40
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1757123970.00007FFD9B960000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b960000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 4bee54121e62cf80431e512314573a00ff31c93d7756c347ec6fb1d7f98e5a6e
                                                                                                                                                                                                                                    • Instruction ID: 53e8e66a28ce654c6b1b6ad84557d2bd4bf5a9af0bb0b8dec57343f7ac21d359
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4bee54121e62cf80431e512314573a00ff31c93d7756c347ec6fb1d7f98e5a6e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED61043171DA4C8FDBA8DA5C9465A3577E2FF99710B0101BEF44EC32A2DE21EC428781
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: b0ec9206590251c523430fabf540aba1422ad4c6bdeba2d574c04a6b6367ea96
                                                                                                                                                                                                                                    • Instruction ID: 3c220db9664da3eff9fe60565dfbf835db27586808103e7ed2fd53f186d4197b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b0ec9206590251c523430fabf540aba1422ad4c6bdeba2d574c04a6b6367ea96
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4591D930A1991D8FDFA4EB98D4A5BAC7BF5FF58310F4101A9E00DD72A6DE34A981CB40
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1757123970.00007FFD9B960000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b960000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: dc0dad5f377bcb3375bd40263b2e2ae1e41e71773646c97a6b1237dd621df93e
                                                                                                                                                                                                                                    • Instruction ID: f4cf4749396d8a3336b9baec48dd6dddde105e138efcf6b584811305ff9851d2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dc0dad5f377bcb3375bd40263b2e2ae1e41e71773646c97a6b1237dd621df93e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EA61E771B1DB885FE759DB1C58659243BE2FF9A35070A02EFE499C72B3DD15AC028341
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 7bec1dbd4715ed40bf4f21dc8d89787cd249b39e8a5a0f1eab22dc86a2f7fe79
                                                                                                                                                                                                                                    • Instruction ID: f8299d7f2e9bdcf207ee6f628d51603d822317dd46d94c8ee08901c158c40b40
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7bec1dbd4715ed40bf4f21dc8d89787cd249b39e8a5a0f1eab22dc86a2f7fe79
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F8916774A0961D8FDFA9EB58C894BA8B7B5EF59301F1001E9900DE7265CB71AE81CF41
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 6daad007c9d0ac5ebc79529a86f51308c41abd31b63b82966e1beec3fea0e72e
                                                                                                                                                                                                                                    • Instruction ID: 89bcc5817236da19839b756c453130284e0b5df06481c9e858e1d9103290d59c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6daad007c9d0ac5ebc79529a86f51308c41abd31b63b82966e1beec3fea0e72e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 55819630A0961D8FDFA9EB58C894BA8B7F5EF59301F1101A9D00DE72A5DB34AE81CF41
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: cc8b337cb2649f47bbb0a4f24bdb1e386b03b1adb96cd17edd2b67564b729b08
                                                                                                                                                                                                                                    • Instruction ID: 186e79a1cb4845ea8c00570f582c210724f7bdcd464299eea170c5eab7be0f6b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cc8b337cb2649f47bbb0a4f24bdb1e386b03b1adb96cd17edd2b67564b729b08
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 32411C22B0F6A64BDB16A7ECBC745E87F60EF41269B0941F7D198CA0E7EC1415468380
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 44f5fa51ae638678f182bcb1aa81b7d3feaad608d5bfb77e188430652a10633d
                                                                                                                                                                                                                                    • Instruction ID: 42f5361f8d4445e0eee501d86fdb588b063f06917c8009672d787914d526ac2a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 44f5fa51ae638678f182bcb1aa81b7d3feaad608d5bfb77e188430652a10633d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B519D31A09A5D8FDF55EFA8C865AED7BF0FF58304F0001BAE409D3296DA34A941CB81
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1757123970.00007FFD9B960000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b960000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: b204c4dacc6e37dbbc32eae5c8f725ebc4ad5ecaddb17bac8ac3d200e0f39105
                                                                                                                                                                                                                                    • Instruction ID: 21db1cc2e92cce334b74c896295be61193afef36ef2be8d8684380fe7dcfdd96
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b204c4dacc6e37dbbc32eae5c8f725ebc4ad5ecaddb17bac8ac3d200e0f39105
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2F413A3170EB885FD76A976898A5A643FE0EF5672170902FBD049C72F7D918AD06C381
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 515da8b898e32f5002a19d67496f8b8b73add18f1b807ed7def842b5ce0267f7
                                                                                                                                                                                                                                    • Instruction ID: ebc4199ed5b670c751177ab08bdb86589abfe4f047d22a2fee13d633d0cda04f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 515da8b898e32f5002a19d67496f8b8b73add18f1b807ed7def842b5ce0267f7
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02418371D18A4C8EE798CF68C8A47A97FE1FB59704F50016EC119D77C9DBB52505CB80
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 8ac7ac1f7bee1a83e1c6873a7d52c28f6acf3bc5c474fb9b20bcf818d161f986
                                                                                                                                                                                                                                    • Instruction ID: 0b2fdde9fe5c8f5bfa61e05fbb579f1c50e09ab1499c5424ba6859fd1ba0a0d0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ac7ac1f7bee1a83e1c6873a7d52c28f6acf3bc5c474fb9b20bcf818d161f986
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 23313871A0F6CD4FEF69DFA488685A87FA0FF19704F0500FAD458C70E2DA25AA48C701
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: fc4e12e3082795658d3b40db99ee0bdde7719681e1dd07ebb26ee423f0ab367a
                                                                                                                                                                                                                                    • Instruction ID: 674f3a9226cf32b8256addd2759fed63fb3a61f8b03deae15a1db1e8f0036191
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fc4e12e3082795658d3b40db99ee0bdde7719681e1dd07ebb26ee423f0ab367a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D21A032B0994D8FEF54DF5C98682A97BE2FFCC300F14426AE40DE3291DB3569018B51
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: d40448f70e574230bea66569dca5929f9cb0a57145b6f514748fb688e54f8769
                                                                                                                                                                                                                                    • Instruction ID: 14b209d65b5789fcd2959b933e6145499af762dae937624782be871a53e5e2aa
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d40448f70e574230bea66569dca5929f9cb0a57145b6f514748fb688e54f8769
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4521E731B1A58E9FFB5CEFA888755A87BA0FF58300F4505BAE05DC71E3DD2469818742
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1757123970.00007FFD9B960000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b960000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 14aae699ef5c9c49c8087ad864be5d639fc7774665b911054a67045bde243bd9
                                                                                                                                                                                                                                    • Instruction ID: 80b25b52ef9be8df9c5cdd384da3d70188d7ff3f44e0a33f8b061ab1b481cd92
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 14aae699ef5c9c49c8087ad864be5d639fc7774665b911054a67045bde243bd9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EB110D61B1FA895FEBA9D71C44F153437D1EF59750B1501BAD04DC72F6DE14AC418301
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1757123970.00007FFD9B960000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b960000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: ba6b95f251f5cce6754285d97294153088777019eaef15790beb3ee14eb78436
                                                                                                                                                                                                                                    • Instruction ID: 6fda3896dd2044794394ce2c43b28ba730c2d24af53e19cd57eb6ff5533b25be
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ba6b95f251f5cce6754285d97294153088777019eaef15790beb3ee14eb78436
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A11C861B1FA895FE7A9DB6C847463437D2EFA8750B1A40BEE05DC72F2DE24AC418301
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1757123970.00007FFD9B960000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b960000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 294559cb6c439fc5f1694e116cdf4e5b18d2957745998fd4152a03766caae09d
                                                                                                                                                                                                                                    • Instruction ID: e8b9d57f250c35c1c71bb3fce47a5965bfe81480a313a23f8c89381aab509b0b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 294559cb6c439fc5f1694e116cdf4e5b18d2957745998fd4152a03766caae09d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CA115C71B2E6895FD7A9DB5C84A45243BD1EFA4B10B1A01BAD04CC72B6CD299D018301
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: c9c1ff5f737d00d4a735ce4de26da8ee5d9633c96b3b9c36097e2c8d7b0afd0c
                                                                                                                                                                                                                                    • Instruction ID: af3bc6750d78d3b0f62a4d81c2be20a423c4f283decfb6383fa343c0fb797fe8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c9c1ff5f737d00d4a735ce4de26da8ee5d9633c96b3b9c36097e2c8d7b0afd0c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0901C872E1E54D6FEB95AB6888766F87FA0EF59700F4106BBE448C60E7DD2936408701
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1757123970.00007FFD9B960000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b960000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: fab6552d8715ca7afeb8ca1caff1ec76e8c173a8aa716ba5a6ace31aa06828ac
                                                                                                                                                                                                                                    • Instruction ID: 7f50b66178f6bf5ffe886158a9832a1197ccd8dbdd159e18a73e87abeab79f40
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fab6552d8715ca7afeb8ca1caff1ec76e8c173a8aa716ba5a6ace31aa06828ac
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FB11C230B1EA899FDFA5DB2884E4A287BE1EF55710B1901ADD04DC71E6CA29EC80C781
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 1062ac3eb224ac91e1982989b6a6d2d5a602fa2fa49a97ab3277997dab3784e0
                                                                                                                                                                                                                                    • Instruction ID: 088c929c97cf57fcc7e797ab08d83de41981b0f9af6694fdee10a723fe63e6aa
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1062ac3eb224ac91e1982989b6a6d2d5a602fa2fa49a97ab3277997dab3784e0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8F01A712B1E59946DB2667EC6C751E53B50EF46228F0901B3E49C950E7DC0856578291
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: f032ec117e28d593f0e6e3ef0b9339a23a2662e6d2013b05bc5b3fa6fec28ad3
                                                                                                                                                                                                                                    • Instruction ID: 90f793627ce3bd05485d5ad80a13a001f7d6f676cbf1addf8bb0e3e94a5e4eae
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f032ec117e28d593f0e6e3ef0b9339a23a2662e6d2013b05bc5b3fa6fec28ad3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 45014870908A4D8FDF84EF58C898AEA7BF0FF68300F0005AAD418C72A1DB309694CB81
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 33013d894c22d45a84f4051c49a236676e2a7d8210ee9c326b4db14c26462f69
                                                                                                                                                                                                                                    • Instruction ID: 6db5a5d53b94ee0cbc5b1c1062b08fe0a7a540278530c8178c6a2ac6eee89d1e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 33013d894c22d45a84f4051c49a236676e2a7d8210ee9c326b4db14c26462f69
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A301C430914A4D9FDF84EF68C849AEA7BF0FB28305F00056AA81DD3264DB30A690CB81
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 4818beb7d8ae29dcc8cfdbd57b50aa597e0f3f5d2a8cf0924f18164ce9a7f215
                                                                                                                                                                                                                                    • Instruction ID: 160581c046fa9086e28c2e42d4e89d805541e7c2d90691435b73edd4f31baea1
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4818beb7d8ae29dcc8cfdbd57b50aa597e0f3f5d2a8cf0924f18164ce9a7f215
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C701D630914A0D9FDF84EF68C849AEE7BF0FB68305F11056AA81DD3260DB70A690CB81
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 952b103b812b7b8fb00e2d22b6c6b50a897c612e5a8be4c913220dec184efd92
                                                                                                                                                                                                                                    • Instruction ID: 8fee4319ecf92aaaa2bab91f7ae38f2a991d35292f11f5232b0f6b16581eac5f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 952b103b812b7b8fb00e2d22b6c6b50a897c612e5a8be4c913220dec184efd92
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80017C30A09A8D8FCB85EFA8C858AAD7BF0FF19300F0505EAD018C72A2D734D944CB01
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 67219346d8a281f75ae41fd9c65d73e3173ac72fe1ddd25d54b8c9a03cb41a63
                                                                                                                                                                                                                                    • Instruction ID: be99936f6b5a91551b527530519e4989bf188f9d8d17feb313db69ece6caa16a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 67219346d8a281f75ae41fd9c65d73e3173ac72fe1ddd25d54b8c9a03cb41a63
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E01B67091491D8FDF84EF98C858AEE7BF0FB68305F10056AA41DD32A4DB30A690CB80
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 5a45a3da5e92f84b4d35d0173d5d24c3bffe590e1f948867afabfbaf7b857c3b
                                                                                                                                                                                                                                    • Instruction ID: cc2e20f86255fbeb42a9e7d8da85424ecaad23da2b5e04fdf690efd7e19b3dc9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5a45a3da5e92f84b4d35d0173d5d24c3bffe590e1f948867afabfbaf7b857c3b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F001C47091490D9FDF84EF68C848AFEBBF0FB68305F00056AE419D32A4DB70A694CB81
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: bbc4836d589654de883fc4dbf57e4a7c295d45d2e234b7041cdf239c50e212a1
                                                                                                                                                                                                                                    • Instruction ID: fe9565e35a69cfe1fccefa2cfbbace5cd4cc6a782129f3c9958acbda7ffe987b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bbc4836d589654de883fc4dbf57e4a7c295d45d2e234b7041cdf239c50e212a1
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 42F0F67291E78C8FEB669B6488691E87FF0FF59710F4601EBD048CB0E3E92925848301
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 166b8eb897dbd196e916ba460d730ddf1393018a18ea00a73403a0f75c03ed67
                                                                                                                                                                                                                                    • Instruction ID: e5d98363eadd930e04137f5855384092bbc19e5a500cc0283a10cfe6763fc306
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 166b8eb897dbd196e916ba460d730ddf1393018a18ea00a73403a0f75c03ed67
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AAF01C3491494C9FDF88EFA8C458AE9BBF0FF68305F4041AAE41DC31A4DB31A694CB41
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1756509337.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b890000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 4492ffafd4585d7a4354cd97e2324674d1013e8c4cebf756bdf5ec43efaa1727
                                                                                                                                                                                                                                    • Instruction ID: d71dcdc0412bd8d535d5081844ffa0b07af98ff1d4042bb8400315c75f94da6d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4492ffafd4585d7a4354cd97e2324674d1013e8c4cebf756bdf5ec43efaa1727
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F0F0126291E6CD5EDB6327F41C251A47F70AF57204F4A01A3E498DA0E7D91C5A18C362
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1758070361.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9bab0000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 3ca6b62e7f33f89df51894b887757716f0fd5d0191013d73438cbcc8dc822350
                                                                                                                                                                                                                                    • Instruction ID: a13e84021698095b274c9bed1bd0ca7bd06772852a8ff51af96bdb3d53e92639
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ca6b62e7f33f89df51894b887757716f0fd5d0191013d73438cbcc8dc822350
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E1920331B1EE4E4BEBADEB68902457577D1FF99310B1502BED04EC32E6DE25B9028781
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1758070361.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9bab0000_7xweUz2MYa.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 1b2e5283c975e1a101fdd49c16957e3501d132656d395a05af349dd08598d7db
                                                                                                                                                                                                                                    • Instruction ID: 27061ed7565eced7e098ee295f37cb1af3304b5107df478d625d22d63c7b107f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1b2e5283c975e1a101fdd49c16957e3501d132656d395a05af349dd08598d7db
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 03D11231B1DA4A4FDB6DEB2994649B1B7D1FF69310B0001BED09EC36D7EE25B8028781